SQLite format 3@ )[-) M2@YindexpkgIdpackages'pCREATE INDEX pkgId ON packages (pkgId)Keindexkeychangechangelog% CREATE INDEX keychange ON changelog (pkgKey) /triggerremove_changelogspackagesCREATE TRIGGER remove_changelogs AFTER DELETE ON packages BEGIN DELETE FROM changelog WHERE pkgKey = old.pkgKey; ENDv;tablechangelogchangelogCREATE TABLE changelog ( pkgKey INTEGER, author TEXT, date INTEGER, changelog TEXT)^tablepackagespackagesCREATE TABLE packages ( pkgKey INTEGER PRIMARY KEY, pkgId TEXT)Q{tabledb_infodb_infoCREATE TABLE db_info (dbversion INTEGER, checksum TEXT) E d9b3af0aed7159445a9deef8fa884c17be18dbbde539534ed295c2c2a20cd8dcBqk  FR${tmf_XQJC<5.'  xqjc\UNG@92+$$$s#b#IO"ჱR"zT"S!V!EX ރq wW NPA;ك+r2 |.>a؃,qdL69΂he t$-PS6{{_k:iςkdhyn#syMvnwq xp4qȁq]oz|Dv ځ{ o  8 .k C  o{ 9 #Ej8Ft*ax 1kS$)gi r6m Drb eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoleyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repok eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)Z eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_builde emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5a eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo ;}TNk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8leyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoN k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8l eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[ eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildf emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 y-o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledoTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyS#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphWTim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontoTravis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerW5Tim Mullin - 1.0-182a@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installed Fy1Fn!W Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsy S#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphWTim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontoTravis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerW5Tim Mullin - 1.0-182a@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installedaWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuoTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update $` $y)S#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph(WTim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commont'oTravis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headera&WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|%o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu$oTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update#o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled"oTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteip "wr"t1oTravis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headeru0mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila/WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|.o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu-oTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update,o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled+oTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn*W Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPs ** *a9WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|8o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu7oTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update6o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled5oTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn4W Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsy3S#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph2WTim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to common 4@o Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update?o? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled>o Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn=W Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsy<S# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph;W Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonu:mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil N$?NHo Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnGW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyFS# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphEW Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonDm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuCm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaBWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Ao Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu ~hc~OW5 Tim Mullin - 1.0-182a@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installedNm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuMm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaLWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Ko Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuJo Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateIo? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled  5Vo Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateUo? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledTo Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnSW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyRS# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphQW Tim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontPo Travis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header L"=L^o Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn]W Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsy\S# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph[W Tim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontZo Travis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerYW5 Tim Mullin - 1.0-182a@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installedaXWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Wo Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu 5hc 5nfW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyeS# Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphdW Tim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontco Travis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerabWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|ao Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu`o Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update_o? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled (`(hnWTim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontmoTravis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerulm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilakWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|jo Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntuio Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateho? Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledgo Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteip uuvmJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilauWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|to Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntusoTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updatero?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledqoTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnpW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyoS#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteip ,t.\Dr,D 27fac2e819ba64234ab5dd182a3d64e6989ea5e5e7f11b22e5adff84673537d4D  f91c7fc7c67d739e56d47cf51bd0a7aa8bc05e3f7672727a485ec9a47c5c57e0D  958e5181e4386940fe3fa77fe09b7c6b793f472dfd8079c750c1fcc40247ea7eD  6f268bcf2cca956974733a618cbdc4162109ee14f4c8176f99726ca27ed1bdfdD  ac2b775d6f8fefbc123e182c10041f628a59e815845d3b9a69fbbc5de4bd051eD  181e1f0a68f5de3d6ea3348052297fa89e3359d54fffb70b94a5cda9b7a69968D 4d46d3ac2bb668db0ca6333f0c41edf21a4f77a90243a4346ab7466b887873b5D 2007b11b76e862599b253b2162e138f856a3c1f45a8f968d41447aa29cec6689D c2c123d62e564c9b85be3f474d50f731704a953a9174d26dd7252500f3eb9cf9D 4c73387829c82f2d5223b5f283a5e267e69f5dc07ffa4494a3dc3878f77951bcD bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cD f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437D 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7D 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0 ,t.\Dr,D d47d9488ca4e8ac8cfe61a6703168897e23f43c51ee346be0611ee578c631ef9D 2e6c3037d70dd0289281eb23ac0c7a06dc17679979cd4bfc40b4ead76b9df8cbD 5b45ee0a40d73fc2aa0ba1018c6c4554dae1a0a97f82223f7631ea153b6e395fD 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fD 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058D b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4D cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbD 48f40d33f94099d2d4cd1f3522145fd7f61454ece7241eeef3443524c9eadf66D d4e709b05a0f1b75b2cf7d7102ec2a415e83e4136e21610e5dcd3361addb31ddD b9a88e6d02024645ba024957104e6db3c51dcdaf5ed1749390e7a1c3e60a0e7bD b007292a25fba5ddbcbc6a9b35e742626a937cfc1d20171bbb775b20393cb30aD 3d0e797f026549e68fe5b4ea7fc2d133658b5b3e61be6b578c39192f976be9f4D 9cc797a9510b2dab5209f4133b5d9342ed1eadd06e36b24d5dbe853711cdc6e3D a36f254368bdb8a03d5590a2d18c3cc4ef7617c270add04b5c68be5108807be0 ** *a~WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|}o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu|oTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update{o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledzoTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnyW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyxS#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphwWTim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common *o?Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledoTravis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnW Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsyS#Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphWTim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonmJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ,x,i awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57| Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuoTravis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update !_eYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2so}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487sYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagef YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ :~:fYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+iawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57|Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ReYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2so}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487sYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage K~:Kv"aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s!YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagef YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+iawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709).61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) WAW~&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2s$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationE#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Hiv+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s*YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagef)YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+E(a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 WAW~/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2s-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationE,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Hsv5aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s4YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagef3YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+i2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerE1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4# WAW~9aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e8YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2s7o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationE6a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) aHaU@mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb?O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx>g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@=U1Joe Zhou 1.0-1UY@- Set up the filesi<oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerE;a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898):a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4& @Xx x@UJmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbIO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxHg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@GU1Joe Zhou 1.0-1UY@- Set up the filesbFSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUEmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbDO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxCg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@BU1Joe Zhou 1.0-1UY@- Set up the filesbASwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache A=]AxTg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@SU1Joe Zhou 1.0-1UY@- Set up the files[RSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebQSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUPmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbOO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxNg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@MU1Joe Zhou 1.0-1UY@- Set up the files[LSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebKSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache *C L*b^SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU]mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb\O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx[g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@ZU1Joe Zhou 1.0-1UY@- Set up the filessYiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[XSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagebWSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUVmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbUO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioning >,Z>fg_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2ufmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfe_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fd_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fc_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7fb_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6fa_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4s`iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[_SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 page @.\!@fp_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uomJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfn_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fm_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fl_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7fk_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6fj_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fi_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fh_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3 ,t.\Dr,D* 391b6af946ee98d9ff2b282bb92cd43297fbe91d7652eb7acc90217623ea45c2D) 47d672152b19e0b6a0a0f00aaa1cbe8e2e85764b353ed7e5a5e9b2472a3b7d3dD( 70ab77820554c78bdbdab60d18ceaa94804f734af14d7ee07b4a46058d5572e4D' fec2f8b9c176cc8df8a9b4a5f724330ad8195c23ab7a0083138d750508ab99e2D& 12adb80b20e4691c04d46bbc13d7e7886d10dba204a69534b1d9954ed2f9e38eD% 6018228a0e8b7112d7e5255f3077881165c10fddb01c200671fa1eb8115092b7D$ bf92af2532fea310fd84380091e97d0cddf5497feb8a8a05cd084e28066b3cefD# 7e2a3ca944b6d2cc286de6642c9841b97888f485b165325a06fdc3f70ea4d8f9D" e89826819693c51f2dad2c5a9bdda6dadfdb4ddfccd9e5e43d00f963e60c0a85D! fa5ed9d2732688758515dc1c44f033f55b759e2c3c4a62810c8a79a98eb47338D  2020a6e72b35a8c3a6457001ddfdd0e865e5903f630ba13cae8849498524670aD 62c76f4dab50039ae75a3c217d2aece4076cc2a3b13cafdde41f1b7d1c056735D 353a2e24f17a6f06bcb0c926da736e281593233f41379d7a8e0cd568b788fa40D 728d6f619967ab6ab53f9f9ec780af16ff73c43c247bf5d7eb88a92eb383a90a @.\!@uymJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfx_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fw_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fv_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7fu_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6ft_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fs_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fr_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fq_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3 @.\!@umJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9f_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8f_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7f~_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f}_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f|_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f{_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fz_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 O.\!Of _s Cory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9f _s Cory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8f _s Cory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7f_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9f_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 FM{F[We!Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkW!Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingf_s Cory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9f_s Cory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f_s Cory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f_s Cory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f_s Cory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f _s Cory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2u m Julian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil f9cfnqq!Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9!Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc !Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uG!Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW!Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uM!Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82 8)]8[!uG"Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c uW"Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uM"Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[We"Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkW"Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingiqg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW!Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli V V['We#Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi&qg"Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h%W"Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin$qq"Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's#[9"Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst"c "Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) f9cfn-qq#Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's,[9#Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst+c #Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[*uG#Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c)uW#Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^(uM#Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82 ;)`;[4uG$Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c3uW$Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^2uM$Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[1We$Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSh0qe#Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i/qg#Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h.W#Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli I Ih:qe$Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i9qg$Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h8W$Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin7qq$Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's6[9$Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst5c $Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) \<8\h@W%Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin?qq%Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's>[9%Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst=c %Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[<uG%Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c;uW%Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build o)3o[FuG&Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cEuW&Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhDW%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15CW;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshBqe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iAqg%Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 I IhLqe&Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iKqg&Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hJW&Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinIqq&Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sH[9&Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstGc &Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) u >w[SuG'Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cRuW'Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^QuM'Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[PWe'Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkOW'Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missinghNW&Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15MW;&Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues F FkYW(Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingiXqg'Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWW'Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinVqq'Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sU[9'Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstTc 'Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}y_[9(Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst^c (Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[]uG(Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c\uW(Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^[uM(Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[ZWe(Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 5$Z5[fuG)Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7ceuW)Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^duM)Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[cWe)Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSibqg(Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3haW(Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin`qq(Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I Ihlqe)Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ikqg)Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hjW)Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliniqq)Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sh[9)Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstgc )Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}yr[9*Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstqc *Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[puG*Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7couW*Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^nuM*Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[mWe*Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[xuG+Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cwuW+Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhvqe*Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iuqg*Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3htW*Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinsqq*Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ,t.\Dr,D8 15cf8f1ce514a56bec87d4bde2c9d848747048bed9b54c1be98ccbf7f0146449D7 478884931843ea84d3892d0ec3c338d3ff87f466abdf7671b89a17cc21175e4eD6 cae24a4e54ad82409571298dcfc791b38e9bcab5775a14aae8620094584549f6D5 6fff99e5703cbabb69d087c8796d2de57d81619d7aa984f29c08befca2462864D4 1c2ca4d7d1b9dbae9451e281668eefc714ab3254a359c5e689fae46b2d475478D3 9b880649241031642e038d6fb8b14a621fd4e7dbba5e0b5437a56e74c835ea43D2 d7ed410e9f9285c222fc780a479eaaac62d0737abcbba62bd5a656c9300a6e29D1 fa2ae21308b547e5807149e048d4c4d200515780bcbefdcecfcec10f88a3b991D0 1ddeafbc95338348a15531357f1b08a809cd2e5796a3a4593a02f29d2866525dD/ 256ad9a0184ac40ad60552080e1f1b69d609862a5f3c14d328e7d5b47345f522D. 110a010a53ad980363bf65e5afd8aa09eda763c3ae749dce96f5a71e2eda6dc0D- 29f28ba5aa335e0aa02eecc7a42deff266a8da993da48b88895c2b1bea7eb204D, 6c3e28446d27406843f2f5cd81e1ddd4b6f3fb476d0c47d066d3be8bddd9f560D+ 118ef65c53780746298a18350cee71728518ffa3b6265a114da760361583a7f1 I Ih~qe+Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i}qg+Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h|W+Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin{qq+Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sz[9+Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstyc +Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FB[9,Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc ,Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uG,Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW,Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhW+Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;+Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^ uM-Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[ We-Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk W-Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingh W,Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;,Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe,Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg,Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW,Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq,Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\hW-Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq-Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9-Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc -Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uG-Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW-Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+tc .Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uG.Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW.Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uM.Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[We.Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkW.Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingiqg-Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m["uG/Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c!uW/Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^ uM/Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[We/Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiqg.Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW.Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq.Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9.Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I Ih(qe/Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i'qg/Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h&W/Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin%qq/Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's$[9/Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst#c /Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}y.[90Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst-c 0Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[,uG0Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c+uW0Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^*uM0Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[)We0Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[4uG1Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c3uW1Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh2qe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i1qg0Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h0W0Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin/qq0Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I Ih:qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i9qg1Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h8W1Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin7qq1Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's6[91Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst5c 1Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FB@[92Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst?c 2Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[>uG2Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c=uW2Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh<W1Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15;W;1Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^IuM3Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[HWe3Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkGW3Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missinghFW2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15EW;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshDqe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iCqg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hBW2Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinAqq2Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\hOW3Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinNqq3Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sM[93Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstLc 3Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[KuG3Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cJuW3Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+tVc 4Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[UuG4Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cTuW4Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^SuM4Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[RWe4Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkQW4Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingiPqg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m[^uG5Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c]uW5Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^\uM5Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[[We5Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiZqg4Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hYW4Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinXqq4Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sW[94Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I Ihdqe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7icqg5Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hbW5Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinaqq5Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's`[95Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst_c 5Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}yj[96Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstic 6Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[huG6Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cguW6Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^fuM6Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[eWe6Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[puG7Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7couW7Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhnqe6Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7imqg6Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hlW6Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinkqq6Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I Ihvqe7Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iuqg7Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3htW7Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinsqq7Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sr[97Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstqc 7Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FB|[98Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst{c 8Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[zuG8Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cyuW8Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhxW7Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15wW;7Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^uM9Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[We9Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkW9Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missinghW8Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;8Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe8Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg8Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h~W8Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin}qq8Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ,t.\Dr,DF 843dafb97145b8fee374dd5a0a847169ec125cb6dcb69e8c537180b85a216822DE 1d2ca7cff4e9170cc78a404aeca00ea79cfc3296a429e6bdd3362ab3f6649a5eDD e99c00f6e4db9b6005d36099a8ad1383b2f4a3874731524c41862a4d832bd2faDC 4c274e64ed776bae9b37da46372a98208e608a2be69e9e7e3743f96500dd4024DB 453ca79df205dd7324c6c26caad3038403276486a713d30e9315e2a6183f98e9DA 6eb1f58177e4094bcac2c4e8f342e16382ec545bbc7ffa1e09a5bbad24a7d52cD@ 93d674ccd69b1127cdf128f9ee561182dda61861372ea4da3421d2c4c0657f51D? 007baf6512ddeddf3a7afd25fe5d0ea65c9ba67ad38df4cb0b2d38e052051461D> 38eb4a68b55fbd7cacf51a60d502fdbb99d00e892333c86c3d277a4737018128D= 76f11af54e5694aefd504365d498bf9aa10e2fe2a4257ec3c8a77280f2c5a0ddD< 0bf4329077f2d752cb253d047f45b69fcd349da8207b71c02b4882aa27d224e1D; 8e19bd16cf306816ff70d0dcbc6d830fede1f1565389912fc9cdf5db7ade49a7D: 85bc400e4c55b5066b0ac272ba2b33bbe90d58d1de3fdf0bc0f359e509ce8f35D9 ea50f786c318b6a76a9b83b0bf2e9902b7bae4507e746e1778fafb54a24115c1 \<8\h W9Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qq9Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [99Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc 9Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uG9Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW9Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+tc :Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uG:Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW:Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uM:Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[We:Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk W:Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingi qg9Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m[uG;Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW;Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uM;Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[We;Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiqg:Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW:Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq:Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9:Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I Ih qe;Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg;Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW;Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq;Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9;Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc ;Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}y&[9 - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst%c - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[$uG - 1.10.12-7c- ZC-10585: Build for CentOS7c#uW - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^"uM - 1.10.12-5cD @- ZC-10359: Support for ea-php82[!We - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[,uG=Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c+uW=Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh*qe - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i)qg - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h(W - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin'qq - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I Ih2qe=Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i1qg=Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h0W=Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin/qq=Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's.[9=Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst-c =Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FB8[9>Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst7c >Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[6uG>Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c5uW>Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh4W=Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.153W;=Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^AuM?Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[@We?Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk?W?Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingh>W>Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15=W;>Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh<qe>Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i;qg>Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h:W>Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin9qq>Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\hGW?Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinFqq?Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sE[9?Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstDc ?Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[CuG?Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cBuW?Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+tNc @Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[MuG@Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cLuW@Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^KuM@Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[JWe@Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkIW@Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingiHqg?Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m[VuGABrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cUuWABrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^TuMABrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[SWeADan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiRqg@Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hQW@Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinPqq@Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sO[9@Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I Ih\qeAJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i[qgAJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hZWADan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinYqqAJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sX[9ATim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstWc ACory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}yb[9BTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstac BCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[`uGBBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c_uWBBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^^uMBBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[]WeBDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[huGCBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cguWCBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhfqeBJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ieqgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hdWBDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clincqqBJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I IhnqeCJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7imqgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hlWCDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinkqqCJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sj[9CTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstic CCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FBt[9DTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstsc DCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[ruGDBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cquWDBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhpWCDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15oW;CDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^}uMEBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[|WeEDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk{WEDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missinghzWDDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15yW;DDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshxqeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iwqgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hvWDDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinuqqDJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\hWEDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqEJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9ETim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc ECory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uGEBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c~uWEBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+t c FCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[ uGFBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWFBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uMFBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[WeFDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkWFDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingiqgEJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m[uGGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWGBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uMGBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[WeGDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiqgFJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h WFDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qqFJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9FTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems ,t.\Dr,DT bb9d7d7788aee09928ced07cfbba4a3abb6efd8f01127d17817a1cfcebe06466DS ee72a06c094fe94aa01b3b07c463f6624e089a032caf7750c05e1656757708cbDR a35b8ad62fe4dac19856411d6ba39df38e0a5c386cab81d413bdb254a9a5955eDQ a9124233023e8ca971dceac81a05cd8df43557a421a0d9df43ac40f658e0d9f0DP ba26527b6d33a6d46d086e7860ce0befb22fb40d37eff20200c280f0c72f5a00DO f384aa9c14c9a7f8b9a6400aef471e87cd505138bba75ecc0dff4cbc0f6526c0DN 583a148c936b20e47d3e6297847a2b2d70025f5c8f3f98f550dbd30a298fc499DM 5c3485a37ae44ad98f7c712178d9d83376662a0e01a20430e2f6675e79c86697DL de45dbf3f312b0a7398873b5b12a8363b7fff1886ac01acfe3ca08954670390aDK bee6ac248398767517277d66f65a10b66b1cf6b8e1dc32a1b14024892f754c77DJ 4def8bc4fd97c1f1030c812ce1c0a02319012324cf0b1d04fe3a9a5a0c719838DI 2735462b8bac75436a949463a1ae3353953b29d3c01939e8398673c8e77f1476DH fa39c55d6a561901c3238ce4ddf1faa9660b24a9bf737215c45b9dc8ca2d2a7fDG fc719e53ab000e9d395d3afe8a6ce8b29028477c7cbf61a5420bd6660a448d85 I IhqeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgGJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWGDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqGJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9GTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc GCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}y[9HTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc HCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uGHBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWHBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uMHBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[WeHDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[$uGIBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c#uWIBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh"qeHJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i!qgHJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h WHDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqHJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I Ih*qeIJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i)qgIJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h(WIDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin'qqIJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's&[9ITim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst%c ICory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FB0[9JTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst/c JCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[.uGJBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c-uWJBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh,WIDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15+W;IDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^9uMKBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[8WeKDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk7WKDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingh6WJDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.155W;JDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh4qeJJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i3qgJJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h2WJDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin1qqJJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\h?WKDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin>qqKJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's=[9KTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst<c KCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[;uGKBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c:uWKBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+tFc LCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[EuGLBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cDuWLBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^CuMLBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[BWeLDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkAWLDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingi@qgKJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m[NuGMBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cMuWMBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^LuMMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[KWeMDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiJqgLJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hIWLDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinHqqLJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sG[9LTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I IhTqeMJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iSqgMJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hRWMDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinQqqMJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sP[9MTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstOc MCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}yZ[9NTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstYc NCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[XuGNBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cWuWNBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^VuMNBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[UWeNDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[`uGOBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c_uWOBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh^qeNJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i]qgNJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h\WNDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin[qqNJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I IhfqeOJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ieqgOJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hdWODan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clincqqOJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sb[9OTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstac OCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FBl[9PTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstkc PCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[juGPBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7ciuWPBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhhWODan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15gW;ODan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^uuMQBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[tWeQDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSksWQDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missinghrWPDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15qW;PDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshpqePJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ioqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hnWPDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinmqqPJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\h{WQDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinzqqQJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sy[9QTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstxc QCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[wuGQBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cvuWQBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+tc RCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uGRBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWRBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uMRBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[~WeRDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk}WRDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingi|qgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m[ uGSBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c uWSBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uMSBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[WeSDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiqgRJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWRDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqRJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9RTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I IhqeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgSJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWSDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qqSJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9STim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst c SCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}y[9TTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc TCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uGTBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWTBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uMTBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[WeTDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[uGUBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWUBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhqeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWTDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqTJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ,t.\Dr,Db 10cfa1bd939a3b177d460586ad74c00a13d041e4dba77cc5727bc40606e134f3Da 48dba035817520d0fec25e309b7275c622804f5c63670351c9d817a47a5e4a8bD` 683e2d510b9246f93c8fcbcce0bf43ca7d21a339c4c57ceab92d3dd3dd5e71e9D_ 532f8f23482825473d52daaede52b375c49509e5b1488c3fd3fd7c39fb27845dD^ 633bd8253ab91b0294b45451d4617163c2b9b9f9a5177a0cb9c30fa04a0d9c89D] 2cf645bd02670a4b1e8162ce66bb9f60e4a2d68215698c8341d860a22ae00b97D\ 20fe823d2654e5e182288dae8c6cbdec6f04044a0bb2428cd6e95403efc5ef6dD[ 035e411301a82dcd47181411139f9dabbd47a668a4526e9a746e4dff5862cb4cDZ 45a5db9575f7a22257777bf3c43c1936994d11ba1411fc44d56fd722083ba4dbDY 59f7b45dd2702becf04601622509027f147c2d3ec6d360afde6f5b92b8fcf4efDX b8a4e605b3042b67d3ce09e3eb4f921dc2f3785da70775d9e33d8e81d604acf0DW b7fe331b76d975fca3bf2dac7164cace20a58cfcd00c25b82328cdd761d2e4deDV 7751279ee11405bb4883d9d208dfcd1300f271e9e0a1c5a5b98063447baf1f77DU 6c2e87e4bc49dec7111a52489a4cc44506ecd353df706b49a77e07d2baf0e1c9 I Ih"qeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i!qgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h WUDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqUJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9UTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc UCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FB([9VTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst'c VCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[&uGVBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c%uWVBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh$WUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^1uMWBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[0WeWDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk/WWDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingh.WVDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15-W;VDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh,qeVJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i+qgVJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h*WVDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin)qqVJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\h7WWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin6qqWJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's5[9WTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst4c WCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[3uGWBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c2uWWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+t>c XCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[=uGXBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c<uWXBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^;uMXBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[:WeXDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSk9WXDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingi8qgWJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 t,m[FuGYBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cEuWYBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^DuMYBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[CWeYDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiBqgXJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hAWXDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin@qqXJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's?[9XTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I IhLqeYJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iKqgYJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hJWYDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinIqqYJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sH[9YTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstGc YCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}yR[9ZTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstQc ZCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[PuGZBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cOuWZBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^NuMZBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[MWeZDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[XuG[Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cWuW[Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhVqeZJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iUqgZJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hTWZDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinSqqZJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I Ih^qe[Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i]qg[Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h\W[Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin[qq[Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sZ[9[Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstYc [Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FBd[9\Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstcc \Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[buG\Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cauW\Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh`W[Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15_W;[Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues *$MW*^muM]Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[lWe]Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkkW]Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missinghjW\Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15iW;\Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshhqe\Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7igqg\Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hfW\Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clineqq\Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \<8\hsW]Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinrqq]Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sq[9]Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstpc ]Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[ouG]Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cnuW]Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build +&g+tzc ^Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[yuG^Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cxuW^Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^wuM^Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[vWe^Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSkuW^Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingitqg]Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3qjjoty~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| ! ) 1 9 @ HOV^fnv~ "&!+"/$5%9'@(J)T*^+g,p.y/0 123!4'5-647:8@9F:L;Sf?l@rAxC~DE FGH"I(J.K4L:M@NIOOPVQ^RdSjTpUvV|WY Z[\ ]&^,_2`8aAbGcNdVe\fbghhnitj}kl mopq$r*s0t9u?vFwNxTyZz`{f|l}u~{ offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|"(17>FLRX^dmsz )/5<BHQYaiqy (08?GOW_gow~%-5<‰CÉJĉQʼnYƉaȉiɉqʉyˊ̊͊Ίϊ"Њ*ъ2Ҋ:ԊBՊJ֊R׊Y؊aيiڊqۊy܋݋ ދߋ!+3;CKSZbjrz !)19AIQX` t,m[uG_Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuW_Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^uM_Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[We_Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi~qg^Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h}W^Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin|qq^Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's{[9^Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I Ihqe_Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg_Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW_Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq_Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9_Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc _Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) yA}y[9`Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst c `Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[ uG`Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c uW`Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^ uM`Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[ We`Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS $M[uGaBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWaBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhqe`Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg`Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW`Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq`Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I IhqeaJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgaJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWaDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqaJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9aTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc aCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FB [9bTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc bCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[uGbBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cuWbBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhWaDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;aDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues 2$MW2c)uWcBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^(uMcBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82['WecDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSh&WbDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;bDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh$qebJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i#qgbJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h"WbDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin!qqbJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ,t.\Dr,Dp 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edDo d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3eDn 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1Dm 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dDl d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eDk 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbDj bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cDi 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624Dh ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066Dg d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752Df cd6e57afd1dd06bf9f22d4e50be8169c0ade6e6e3d3da9e8b1dc0bb32a487868De e128f23fb0955f80a4bdd6288393531d8d053c73d34d2829ca61410def6b0565Dd 60afd57044e730a64243451b5b1108bcfb4ccedca6f2772237a2a6ca8f32595eDc f3e2cf4e73f7070a3ae418e24f8d8dd56c8b472f2e7958fe2d95bc7fadea8af4 V*-Vi/qgcJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h.WcDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin-qqcJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's,[9cTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst+c cCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[*uGcBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7 7pt5c dCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[4uGdBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c3uWdBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build^2uMdBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82[1WedDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSh0qecJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 t,[[<uGeBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7c;uWeBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh:qedJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i9qgdJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h8WdDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin7qqdJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's6[9dTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems I IhBqeeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iAqgeJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h@WeDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin?qqeJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's>[9eTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst=c eCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Bu FBH[9fTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstGc fCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)[FuGfBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7cEuWfBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildhDWeDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15CW;eDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues :$MW:OQYKgTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nPYgTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WOiKgRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4hNWfDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15MW;fDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshLqefJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iKqgfJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hJWfDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinIqqfJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 0God0WYiKhRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rX] gDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybW[ogTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663VYSgTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pUY gTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251STaKgCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6SigRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5RigRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. <=9<ba[ohTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663`YShTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p_Y hTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S^aKhCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6]ihRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5\ihRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O[YKhTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nZYhTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ,7,iYSiTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201phY iTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SgaKiCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6fiiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5eiiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OdYKiTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ncYiTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rb] hDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly t&WLtSqaKjCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6pijRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5oijRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OnYKjTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nmYjTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[lWeiDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrk] iDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybj[oiTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 ,,SyaKkCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xikRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5wikRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[vWejDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSru] jDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybt[ojTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSjTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201prY jTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 Au9kBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yukBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[~WekDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr}] kDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb|[okTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSkTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pzY kTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ,God,[WelDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] lDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[olTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSlTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY lTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKlCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ilRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ilRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. = =SaKmCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6imRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5imRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O YKmTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n YmTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W iKmRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 u9lBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y ulBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil EPE5inRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OYKnTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nYnTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WiKnRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4r] mDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[omTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSmTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY mTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ~(CO YKoTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nYoTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".r] nDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[onTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSnTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY nTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKnCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6inRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ,God,[(WeoDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr'] oDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb&[ooTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSoTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p$Y oTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S#aKoCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"ioRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5!ioRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. <=9<b0[opTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSpTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p.Y pTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S-aKpCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,ipRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5+ipRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O*YKpTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n)YpTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ,-t),b8[oqTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSqTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p6Y qTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S5aKqCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iqRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.53iqRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[2WepDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr1] pDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly ,t.\Dr,D~ ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2D} 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bD| b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7D{ 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1Dz f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0Dy 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7Dx 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29Dw d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42Dv 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0Du 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bDt 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafDs fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cDr 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cDq 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130 -_S?aKrCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>irRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5=irRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.<u9qBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;uqBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[:WeqDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr9] qDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly NANWGiKsRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Fu9rBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yEurBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[DWerDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrC] rDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybB[orTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSrTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p@Y rTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 <=9<bO[osTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663NYSsTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pMY sTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SLaKsCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6KisRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5JisRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OIYKsTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nHYsTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". j1n3jpWY tTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SVaKtCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6UitRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5TitRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OSYKtTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nRYtTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WQiKtRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rP] sDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly :h:S_aKuCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iuRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5]iuRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O\YKuTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n[YuTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rZ] tDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybY[otTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYStTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 ALA5givRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OfYKvTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5neYvTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[dWeuDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrc] uDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybb[ouTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSuTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p`Y uTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ,~(C,5oiwRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[nWevDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrm] vDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybl[ovTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSvTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pjY vTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SiaKvCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hivRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. i~(CiywuwBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[vWewDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSru] wDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybt[owTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSwTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201prY wTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SqaKwCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piwRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fg,cfb~[oxTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSxTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p|Y xTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S{aKxCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6zixRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5yixRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.xu9wBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 2-42X[[|Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/|Rishwanth Yeddula - 0.9.20-1X- Initial packageX[[{Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIi/{Rishwanth Yeddula - 0.9.20-1X- Initial packageIi/zRishwanth Yeddula - 0.9.20-1X- Initial packageIi/yRishwanth Yeddula - 0.9.20-1X- Initial packageu9xBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yuxBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[WexDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] xDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly iYU_iJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageIi/Rishwanth Yeddula - 0.9.20-1X- Initial packageZUe~Dan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSX [[~Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkI i/~Rishwanth Yeddula - 0.9.20-1X- Initial packageZ Ue}Dan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSX [[}Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkI i/}Rishwanth Yeddula - 0.9.20-1X- Initial package fs,W;fD  ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eD  3d901952e7dc1916618b4df6edb0b515479b364c6b556395fad62a6c818c9b7bD  86bd4f11ec56cd5e8e9bb941c1cf62827660539f60fe7a0453311731be553212D 2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94D 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6D 8b7f841b17001b189d2d2d1ab37fe4c5e8ed3972773e5ee12ce3142d6357c804D 4468784282b018f7fdb37ede7456eefb1379b2848b17c9e248508aaef00d3610D 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21D 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcD 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2D 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fD b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73D 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6d 0WP&0q_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4[UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial package[UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check )tm)m%WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t$a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z#SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf"YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@!Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger ~ ~wZ-SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf,YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@+Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q*_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c)WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)(W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq'_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6&S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) %#%Z5SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf4YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@3Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q2_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c1WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)0W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq/_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t.a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12  ttq<_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c;WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9):W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq9_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.68s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt6a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 ^<v^CW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerBs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yAsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt@a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z?SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf>YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@=Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) &b%yJsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltIa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZHSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfGYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@FY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qE_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cDWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) \gc\fQYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@PY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qO_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cNWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)MW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeruLa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Ks9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,DPYYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oXYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XWiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4uVa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Us9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltSa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZRSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 'Fk^'XaiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s`] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc_[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663^YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q]Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T\aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6[iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ZiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. er+V:eD 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eD 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5D 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12D 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aD 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3D bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93D 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93D b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4D e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73D 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aD 63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdD  03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867daD  192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651 3;23ci[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663hYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qgY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TfaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6eiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6diRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PcYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5obYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". # 0#qYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qpY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ToaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6niRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6miRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PlYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5okYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sj] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly k$SFkTyaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6wiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PvYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ouYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\tWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSss] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycr[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 #z#TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\~WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs}] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc|[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qzY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ;u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #Fk^#\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. )&c)t_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil l=z/lt"_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I!c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packaging w,_ RwT*aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6)iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6(iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P'YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o&YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X%iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Z$SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt#_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3 =J=62iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P1YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o0YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X/iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s.] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc-[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663,YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q+Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wP:YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o9YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s8] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc7[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106636YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q5Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T4aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.63iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. er+V:eD% 139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9cD$ b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eD# 9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7fD" c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dD! b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463D  db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40D 157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200D 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeD 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0D 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669D 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037D b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afD 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92 #Fk^#\BWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsA] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc@[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663?YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q>Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T=aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6<iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6;iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cJ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663IYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qHY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TGaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6FiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6EiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PDYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oCYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#cR[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663QYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qPY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TOaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6NiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6MiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\LWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsK] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +ZTYaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6XiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6WiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Vu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\TWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsS] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly F;FXaiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4`u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\^WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs]] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc\[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663[YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qZY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 3;23ci[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663hYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qgY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TfaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6eiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6diRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PcYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5obYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". a/j,aqqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TpaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6oiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6niRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PmYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5olYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XkiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sj] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly 1g 1TyaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6xiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6wiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PvYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ouYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".st] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycs[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663rYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 9F96iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\~WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs}] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc|[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663{YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qzY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #|%<#6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. `|%<`zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ^f(]^c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) i+|0iI!c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx _Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD2 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fD1 32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212D0 fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293D/ 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857D. fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47D- 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825D, c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360D+ d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6D* 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1D) 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21D( d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286D' 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861D& 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318 9a=pP+YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o*YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X)iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Z(SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx'_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I&c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ%SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx$_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I#c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx"_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 'Fk^'X3iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s2] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc1[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106630YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q/Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T.aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6-iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6,iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c;[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663:YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q9Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T8aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.67iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.66iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P5YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o4YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". # 0#CYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qBY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TAaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6?iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P>YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o=YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s<] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly k$SFkTKaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6IiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PHYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oGYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\FWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsE] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycD[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 #z#TSaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6RiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6QiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\PWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsO] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycN[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663MYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qLY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ;Zu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\XWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsW] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycV[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663UYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qTY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #Fk^#\bWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsa] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc`[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663_YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q^Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T]aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6\iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6[iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 44TjaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6hiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PgYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ofYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XeiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4du9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil =J=6riRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PqYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5opYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XoiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sn] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycm[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663lYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qkY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wPzYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oyYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sx] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycw[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663vYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201quY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TtaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6siRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. #Fk^#\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q~Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T}aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6|iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6{iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD? 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2dD> 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283D= be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30cD< 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361D; 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aD: 6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137eD9 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4D8 8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4D7 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecD6 c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eD5 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552D4 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dD3 f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2 +ZTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly F;FX!iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 3;23c)[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663(YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q'Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T&aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6%iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6$iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P#YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o"YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". a/j,aq1Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T0aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6/iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6.iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P-YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o,YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X+iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s*] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly 1g 1T9aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.68iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.67iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P6YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o5YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s4] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc3[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106632YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 9F96AiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P@YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o?YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\>WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs=] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc<[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663;YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q:Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #|%<#6IiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\HWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsG] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycF[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663EYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qDY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TCaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6BiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. `|%<`zQuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\PWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsO] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycN[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663MYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qLY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TKaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ^f(]^cX[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663WYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qVY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TUaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6TiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6SiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Ru9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) :+G:6`iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P_YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o^YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X]iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4\u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ZWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsY] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly |%<oPiYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ohYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XgiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sf] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyce[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663dYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qcY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TbaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6aiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. Fk^sp] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyco[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663nYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qmY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TlaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6kiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6jiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cx[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663wYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qvY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TuaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6tiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6siRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PrYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oqYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6~iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6}iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P|YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o{YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\zWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsy] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eDL 70e4491ca9f96e13042d3e0e6cfcf678e1abebf5108c5ede6300405fd620c675DK 9b9ab85f480607b6b5fa5f16b05f234c92f33294a718123a500a0400ed3fe953DJ e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fDI 0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeDH d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2DG 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081DF 767177cd21e604beae0cfbf713e5244e758aa73c2af57bed5e97ad9ec227b25fDE fa2d1b3390d0465a102c349605088b0c875d8a7691b3946a4efee6b7d2fe3f96DD 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bDC 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eDB 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7DA 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5D@ fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3 `|%<`zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fHdnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) V2X:Vq&owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem%ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#$_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst#mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n"oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f!_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a Rxam.ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#-_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn,oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f+_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z*SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn)oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n(oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l'moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>B6_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen5oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f4_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z3SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn2oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n1oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l0moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f>_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z=SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn<oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n;oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l:moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q9owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem8ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#7_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>fF_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZESeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnDoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nCoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lBmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qAowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB@_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen?oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-nNoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nMoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lLmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qKowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYJmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxIqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBH_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenGoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,tUmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YTmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxSqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBR_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenQoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fP_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZOSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ^Yu$^f]_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z\SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn[oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nZoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lYmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qXowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemWooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#V_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<neoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ndoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lcmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qbowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemaooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#`_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst_mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n^oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#i_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnhoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fg_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZfSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{mtooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#s_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBr_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>B|_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen{oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fz_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZySeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lvmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l~moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q}owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-n oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil a:cEaqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eDY 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790DX ceab98d8b77aa51d3b08ff2fe21fbe51330d017f1780e621738db0106ec18997DW 5708fdadf8702e0b6c783026421e81ce01987b28fb92b59dbdd9d2200c01d8d5DV 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00DU 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3DT 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0DS f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bDR d0dfd592efdee8ff1453770a8e6cfe414c16be8cd7056aec166ab7c9da2bd49dDQ ec1c1322d33435147bbb274a5c7bd5e7b5e6c493fd180a6b196f371625abcff7DP aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cDO 13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aacDN cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbDM 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5 Z RxZ#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nn$oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f#_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z"SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn!oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^f,_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l(moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q'owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem&ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#%_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem0ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#/_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB._'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen-oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >2X>n;oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l:moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q9owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB8_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGqCowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYBmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxAqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB@_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen?oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f>_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z=SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn<oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 7 Rx7xKqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBJ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenIoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fH_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZGSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnFoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nEoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lDmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 M?m!MbToYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lSa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[RUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStQq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tPq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sOo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYN[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbMoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YLmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems <.@s<s]o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY\[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb[oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lZa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[YUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStXq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tWq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sVo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYU[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkofsflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|px&.6>F N U ] e mt| $,3;CKT]fo x!" $%&%'-(5)=*E+M,U-].e/m0u1}34 567$8,94:<;D\?d@lAtB|CE FGH#I+J2K:LBMKNSO[PcQkRsS{TV WXY#Z*[2\:]B^J_R`Zabbjcrdzeg hij k(l0m9n@oHpPqXr_ Ei tfq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4seo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYd[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbcoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tbq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7laa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[`UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt_q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t^q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 +E toq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tnq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4smo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYl[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbkoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tjq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lia{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[hUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStgq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (3M(txq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5twq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4svo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYu[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbtoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lsa{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8trq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lqa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[pUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS (3M(tq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY~[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb}oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l|a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t{q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lza{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[yUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS A3rAl a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDf 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24De 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2Dd 1f877e75d8f0597bfd83f4f85c6f970660e4a9ef5c3a4ffdcfa4732a4981a516Dc 53a0d4dd051446edd59347a10f40ccbba053ddb595d9dc3c0bc04c01d5e2b045Db 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cDa cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcD` 2cad70e5131e98f158ed5f4a50def18d2e938e26f6a47210e162141d9b330792D_ 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7D^ 44fd66c2ca601f13aa3ac882201ec418ff57982027967fca3b680610929c08d1D] a4a7976630e756e7d922d850b68bd7ee7bcb72f583979a903db1a17ece62f021D\ 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41D[ b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368DZ a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2 2?R}2boYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY [[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7 ;.@s;Y[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check (>X(Y%[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb$oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l#a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t"q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l!a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version b>Xb-qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installl,a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t+q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l*a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[)UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt(q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t'q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s&o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version ]$K]t5a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t4a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z3oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy2sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt1a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t0a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t/a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t.a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 M&MZ=oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy<sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt;a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t:a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t9a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t8a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.147qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt6a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6CyEsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltDa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tCa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tBa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tAa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t@a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t?a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t>a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 b,>PbtMa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tLa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tKa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tJa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tIa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tHa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tGa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZFoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ] 9K]tUa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tTa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tSa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tRa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tQa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZPoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyOsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltNa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 ]9K]t]a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t\a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t[a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tZa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZYoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyXsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltWa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tVa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]$K]tea Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tda Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZcoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsybsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltaa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t`a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t_a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t^a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23 *$} *lmmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qlowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemkooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#j_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstimJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tha Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tga Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tfa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 YXpYmuooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#t_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstsmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nroqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fq_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZpSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnooqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 ];u]#}_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn|oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f{_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZzSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnyoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nxoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lwmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qvowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package er+V:eDs c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cDr 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0Dq 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeDp 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9Do 41c4bc199aec194085ece86e4e18312e9b4434900c06af51e584ab914be0ed16Dn 15fafc692acd47ada4512188e8d4c181d4ee7c5c030ff5b0b88c376ce45be70dDm 22b43fd8362c627a1ea161025c5826d767aaa6fd75f19a283e1072d0e6ea4568Dl b01960c1d7e98fa396548f478674d849be4783fd58c172f9156ddc21e4e613c6Dk c5e182f21b17bc66847bbdee6c8cf69192d6d8e429bbb6b5116d86be0f316f31Dj b2b038733395e582b692e34edd28d5c44756bcf0724379f4965fed06bcefe2c4Di a8a0905345a26359ef60630b79ce63042d735508c5648ebd55b3be4f818ef9dbDh b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfDg c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6 <nnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem~ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^:#@^n oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time >: >noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS I:,IlmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS JX!JY$mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx#qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB"_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen!oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 N!<Nt,_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t+_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k*_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t)_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t(_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s'o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x&qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0t%_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4 fESft4_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s3o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x2qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0t1_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k0_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z/SeDan Muey - 2.2.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSv.a Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t-_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9 p-bpx<qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0t;_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k:_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z9SeDan Muey - 2.2.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSt8_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t7_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k6_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t5_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6 [.@[tD_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4kC_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6tB_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8tA_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k@_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t?_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t>_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s=o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 N!<NtL_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9tK_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8tJ_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7kI_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tH_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6tG_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5sFo{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7xEqBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0 W*<WtT_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7kS_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tR_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6tQ_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5sPo{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7xOqBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0tN_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4kM_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 00n\oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l[moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemYooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#X_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstWmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tV_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9tU_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8 V2X:VqdowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemcooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#b_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstamJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n`oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f__qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z^SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn]oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a RxamlooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#k_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnjoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fi_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nfoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lemoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>Bt_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimensoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lnmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f|_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemvooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#u_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB~_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 er+V:eD 1822c5a8ea7adf0fc61c4e1313794f128510b094a1c7fa1873e337ba50462839D 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cD~ b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cD} c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4D| ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273D{ f514ef3586845a70c0a10cd8d3bdd19bcaadb22475f15d06d4ce28c885d0bf96Dz 94064d4fb378a200f1b7d9002660f29f1c828e4a363e66962e7d38441ac5d022Dy 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680Dx 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528Dw 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8Dv 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400bDu ab5734ce345bdac90940219c8d8635ed5744fab25854458bae45c972c3876e3bDt a4328bc5fa173a8c97c5b30b87e330ca3fb8e4cef7579d473824eec6d2dbc590 -N~-n oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,tmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<n#oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem(ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn&oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f%_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{m2ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#1_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB0_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>B:_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen9oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f8_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z7SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn6oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n5oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l4moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q3owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>BB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-nKoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fJ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZISeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnHoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nGoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lFmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qEowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYDmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxCqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil <:c<ZSSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsRo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sQo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rPm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfOmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YNmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxMqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBL_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time [%G[s[o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sZo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rYm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfXmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sWo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zVS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswU_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kT_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 t5>_tsco{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rbm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfamcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s`o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z_S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw^_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k]_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z\SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS {-ER{fkmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7kj_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sio{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zhS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswg_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kf_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZeSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsdo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 gBZgsso{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zrS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswq_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kp_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZoSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsno{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5smo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rlm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version nIans{o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zzS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswy_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kx_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZwSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsvo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5suo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4kt_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 Erw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4Y~mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx}qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk|_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 er+V:eD  7005e70375b7ff0d266b844e2d10aed10ea53bad87889176b0d34ceacc08163dD  2df7aa61ef3ee2acda9bb3a7c274055d0bc74375606883a247296fa67d91f8fcD  1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7D  d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfffD  acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33D ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857D a7f5cc37b4b5dcfe0914d691c86b1027e69aa50bafcaf0049c0eecbea7009205D 443e66f3d0f6f85b76cbc6027cdb5b781f54ad103a57f7e1be442baea4d988c5D fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12D fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eD 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cD 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8D 85d75ddfda47918b07acde052709bb4a7b9f43c489c2e7d3a216fad325796c36 : $Q:m ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues ;utmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZ#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 f&`Ifl*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem(ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB&_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>l2moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q1owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB0_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 JX!JY:mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx9qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB8_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen7oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 >;u>BB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package G) 'GnJoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lImoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qHowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemGooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#F_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstEmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YDmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxCqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil V2X:VqRow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemQoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#P_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstOm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nNoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fM_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZLSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnKoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a RxamZoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Y_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnXoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fW_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZVSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnUoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nToq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lSmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>Bb_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenaoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f`_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z_Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn^oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n]oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l\mo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q[ow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^fj_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZiSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnhoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ngoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lfmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qeow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemdoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#c_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>fr_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lnmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBl_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenkoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-nzoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYvmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxuq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBt_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timensoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,tmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB~_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f|_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608D 2da06d5e11ccb91f2ec1f4dada534f0ecc642b57d80c31f4f929b9b73fa669ddD 53991bfdfe3e1d7fc8a6bfbef98cbb7a627da917d609fd779dd6c3dafc3b2a96D a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74D 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbD 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dD 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bD 2c5b521e8a057206e06f4ef2616cc97bf2de106faa5832ea68584c96535cb66dD cabc7294412024da5c93af39bdff60a2680adf19a607b58a6a0b2765c8c1bdd8D 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dD 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332D 5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3D 03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595e ^Yu$^f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{m ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>B(_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen'oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f&_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z%SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn$oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n#oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l"moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q!owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B0_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-n9oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f8_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z7SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn6oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n5oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l4moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q3owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY2mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx1qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil a:cEaq@owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem?ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#>_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst=mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y<mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx;qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB:_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Z RxZ#H_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstGmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nFoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fE_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZDSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnCoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nBoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lAmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nnPoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fO_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZNSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnMoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nLoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lKmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qJowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemIooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^fX_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZWSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnVoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nUoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lTmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qSowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemRooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Q_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^n_oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l^moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q]owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem\ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#[_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBZ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenYoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 >2X>ngoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lfmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qeowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBd_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimencoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fb_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZaSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn`oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGqoowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYnmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxmqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBl_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenkoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fj_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZiSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnhoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 7 Rx7xwqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBv_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenuoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ft_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZsSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnroqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nqoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lpmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 \'bagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[~_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY}_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-|_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\{_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhz_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEy_/Pavel Raiskup - 1-4S1o- fixes for RHEL5YxmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems m+xh m> aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependant er+V:eD' 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863fD& 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54D% ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424fD$ 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558D# 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6D" a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648fabaD! 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25D  23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36D 8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189D 0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2D e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7D f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63D c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1c P4[KP>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh _uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesk ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) 04e0[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) Z$Tc%eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repom$eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\#eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildg"emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5c!eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo^ gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt p7a(pc.ee!Pavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoO-k7 Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8m,ey Pavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\+eW Pavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildg*em Pavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5c)ee Pavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repom(eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\'eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildg&emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 n7uFnt7o}"Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^6oQ"Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o5iy"Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^4iW"Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY3iM"Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideO2k7!Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8m1ey!Pavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\0eW!Pavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildg/em!Pavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 cCp} c^@iW$Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY?iM$Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZ>oI#Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy=s#Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt<o}#Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^;oQ#Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o:iy#Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^9iW#Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY8iM#Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide E-:tEoIiy%Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^HiW%Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYGiM%Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidefFU{$Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZEoI$Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsyDs$Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltCo}$Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^BoQ$Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oAiy$Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751) s(OFsrR_(Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[Q_[(Darren Mobley - 0.1-0V@- Inital spec file and package creationMPm1'Jacob Perkins - 0.1-1X- Initial creationMOm1&Jacob Perkins - 0.1-1X- Initial creationfNU{%Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZMoI%Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsyLs%Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltKo}%Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^JoQ%Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8 er+V:eD4 7436f8212e4898402742bcc41ad96fb6ce9c40c118af9f70f3af5d538a331efbD3 57e16fe8c91c2ca4c46cb1909dcf145fa6e1f12b92cee74cc4a04aeb71af5732D2 e9b6cb88895cc1ba5803d03dbe60d8e9cdcee79551ce6d419c46ace051948e9cD1 ecff9d93840f223a46f46922c9e77fba31ef4250b04b935d806d6388641a5191D0 91fad265ceeee90e143b4b2f2a8cd05ce01c2133b18b04b1e91eab3b66099c48D/ 280e4c1f746551b25361ca17d8b4c59ded2622275ae4f3ad5e5cf337efbf16c7D. b965557042318bb242436c7a50ed956d6d4e1b3e5a5dd0c84ade0c8cbca583dcD- eae55dd4e2cbdba4b1944de53663b0997270e6e0e8e1ae75a18e20a07e3e5d9dD, b97deca6514f3d32403f610acc6f21cbef86237d4f574d8fe3eddda39b241c92D+ 4f7d20aa7392c91291f2695723fbac85293a008e3b34da014e28121c2f1ad3d5D* 36815d43fc2914bf72e8984be07592e5a0d2ac34997c628b9be1c966b1d1ca25D) bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497D( 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768eb +6c+jZaw*Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}YY#*Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxycXO{)Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaW_g)Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerV_)Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[U_[)Darren Mobley - 0.1-0V@- Inital spec file and package creationcTO{(Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaS_g(Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo file {[{f`Yw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw]a*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\Y*Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg[Yy*Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6geYy+Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jdaw+Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}cY#+Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyba]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aa*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfjYw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwga+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tfY+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwpa,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487toY,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegnYy,Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jmaw,Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57la]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ka+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?Sta,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fsYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwya-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txY-Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegwYy-Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fva-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S}a-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f|Yw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwa.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY.Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy.Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) mGQmi W/Tim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commonu o/Travis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header W5/Tim Mullin - 1.0-182a@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installedj oi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. jbWq/Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}o /Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntuo/Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc updateo?/Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledo/Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipoW /Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPszS#/Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteip w o?0Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledo0Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipoW 0Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPszS#0Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipiW0Tim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commonuo0Travis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerW50Tim Mullin - 1.0-182a@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installed ;w1;#o1Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo"W 1Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsz!S#1Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi W1Tim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commonuo1Travis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerbWq0Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}o 0Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntuo0Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update f]z+S#2Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi*W2Tim Mullin - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commonu)o2Travis Holloway - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerv(m1Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilb'Wq1Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}&o 1Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu%o1Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update$o?1Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled  pgi3W3Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonv2m2Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilb1Wq2Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}0o 2Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu/o2Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update.o?2Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled-o2Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo,W 2Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPs jb:Wq3Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}9o 3Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu8o3Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update7o?3Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled6o3Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo5W 3Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsz4S#3Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteip "Ao?4Travis Holloway - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled@o4Travis Holloway - 1.0-187c*- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo?W 4Tim Mullin - 1.0-186c- EA-10912: Setup mod_remoteip to work with all the server IPsz>S#4Dan Muey - 1.0-185b8- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi=W4Tim Mullin - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common<m3Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachev;m3Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil Mw=MyIo5Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qH_5Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SGm=5Julian Brown - 11.71-1b+9- ZC-9726: Initial buildFm4Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApachevEm4Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbDWq4Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}Co 4Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuBo4Travis Holloway - 1.0-189cƍ- EA-11159: Provide touchfile to disable apache restart for glibc update er+V:eDA 04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576D@ d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68adD? b1ea36ff57f1f1fc58b0ba5f6b0b1fb4be9dbc4be50d50eb0b7998c38d18f346D> b3a92cc7dc718abc479792d9deca1a73169300d12c31611c9bd049015a5613d5D= 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43D< 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccD; 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfacD: 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960dD9 2f948c6c5c34257a6ab944ef64b443fc84e1dbebcba6f8676960670ac2dcb30eD8 a5464bcb26829f24ff219130475cb8e3c5b4b23213c689ecf8e16a1a038adf07D7 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0dD6 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79D5 58f4736cc13417b9f040a278c4abf5514adee177e666d6c7b3e8809d611b4953 Xn("XqQ_7Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SPm=7Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqO_6Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74NSK6Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyMo6Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qL_6Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SKm=6Julian Brown - 11.71-1b+9- ZC-9726: Initial buildJSK5Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil 2~(82qY_8Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74XSK8Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyWo8Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qV_8Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72SUm=8Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqT_7Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SSK7Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyRo7Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 {6F@{NaQO:Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4q`_9Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q__9Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74^SK9Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily]o9Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q\_9Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S[m=9Julian Brown - 11.71-1b+9- ZC-9726: Initial buildqZ_8Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75 )IA9)bloY=Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNkQO=Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WjkG - 0.92-4`ٹ- ZC-8700: Rename the tarballOik7 - 0.92-3^Ǿ- ZC-6851: Fix for C8bhoY - 0.92-2YG- Adjusted installation to ULC/scriptsNgQO - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ofk7;Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8beoY;Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNdQO;Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ock7:Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bboY:Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts pTLx'pOvk7?Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8buoY?Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNtQO?Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4wso>Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilWrkG>Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOqk7>Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bpoY>Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNoQO>Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WnkG=Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOmk7=Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8 ',|'Y~oG@Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd}Q{@Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/|ku@S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\{Om@Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffzig@Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DyS9@Matt Dees - 1.4-1Tu* Implement a new specwxo?Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilWwkG?Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarball KPWKfigBJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9BMatt Dees - 1.4-1Tu* Implement a new specYoGAJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{ADan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuAS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmADan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigAJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9AMatt Dees - 1.4-1Tu* Implement a new spec er+V:eDN 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4DM 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5DL acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bDK e11d8627f9b52c367821685efb1f3ea541845f74bd80af6ab788c6a350b159c0DJ 88aa797ece842acaf3750cd29bdeb6eca057fa56de23d5ae61669a41d564e6d0DI 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364DH 437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61DG 2f2e38d174639447edf10eeba42cdfaeffb67643bcc0f1deae475d25301651aeDF b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8DE 83e67441903ac1c36010269c90716eb5b36501b6f42bab241644cef2202f3cfbDD 1a20d1c8512c2e99505af4c3acab6b17278179fb532dd8a74e2e70d4ad17d5feDC 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aDB 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398 CnR C\OmCDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff igCJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D S9CMatt Dees - 1.4-1Tu* Implement a new specV kEBJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y oGBJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd Q{BDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuBS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmBDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conf f j\OmDDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigDJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9DMatt Dees - 1.4-1Tu* Implement a new specVkECJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGCJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{CDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuCS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. (f 7(\OmEDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigEJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9EMatt Dees - 1.4-1Tu* Implement a new specwoDBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVkEDJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGDJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{DDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuDS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. Lf 7Lg#cmFRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.w"oEBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilV!kEEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y oGEJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{EDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuES. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. M@My*cGRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t)cGRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n(c}GRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g'cmGRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.y&cFRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t%cFRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n$c}FRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-He/ciHRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y.cHRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t-cHRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n,c}HRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g+cmHRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2y4cIRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t3cIRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n2c}IRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g1cmIRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|0S'HTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. E-Et9cJRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n8c}JRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g7cmJRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|6S'ITim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e5ciIRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|touwvw yz{%|.}7~@IRZ`ejpty} #+3:AIQYalv~#*/49>DLT\emu} #()-28=—C×JŗPƗWǗ^ȗgɗpʗy˘̘ ͘ΘϘ!И*ј2Ә:ԘB՘J֘RטZؘb٘jژrۘzܙݙ ޙߙ"*4=FPYbks{ ! T?Tg>cmKRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z=OiJDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|<S'JTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e;ciJRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y:cJRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. W3WZDOiKDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|CS'KTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eBciKRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yAcKRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t@cKRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n?c}KRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. JF%kJLsKMJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|KsMJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfJU{MDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNIs-MJacob Perkins - 1.10.1-1X@- Initial commitHsKLJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|GsLJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfFU{LDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNEs-LJacob Perkins - 1.10.1-1X@- Initial commit F%j|TsOJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfSU{ODan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNRs-OJacob Perkins - 1.10.1-1X@- Initial commitgQYyNTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistPsKNJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|OsNJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfNU{NDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNMs-NJacob Perkins - 1.10.1-1X@- Initial commit er+V:eD[ 36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4DZ 17941c6564011adf036d5ba50f9aa48b8717458697f02c783f54241eb28d4cc5DY bf0ec3f5fde6b5c14ec0ef07932dc144644a14059bc501ca9fa65070bac5d67dDX 15fc8d47d61469dcf5520ab5176c6bd65199eb46a5d3c6c9d4d5beac38951724DW 6483a49defca2d5669c9611bfe832d90f2196ad43ed33b00dc076ae51fd389ebDV 9d2a301302c488fc05806d0febf12d39502b7cb04bdea7ac74f9ffa209f614f3DU d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95DT 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87DS 61d4f68ca70427666461dd29789137e0fb5149ce99d5ff04ec4d6961ecfa8a67DR 62bd31f9dd7f97e868e27fced50ddf3be2f8394296677bb75edb31f8c0f94e80DQ d1c342a8ea1000bffb9cf0ddfd04b6cdeac7ad6a73e0c05e1708ce0e603524d4DP 45291758914cecad28b41f4cdd12810d9dd8a62bc0374013e993d349691910f3DO 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ec H^:Hd\YsPTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg[YyPTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistZsKPJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|YsPJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfXU{PDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNWs-PJacob Perkins - 1.10.1-1X@- Initial commitgVYyOTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistUsKOJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking $F%T$~eS+RDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`d]gREdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.Ic]9REdwin Buck - 2.3.9-1X- First cPanel releasedbYsQTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegaYyQTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist`sKQJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|_sQJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf^U{QDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN]s-QJacob Perkins - 1.10.1-1X@- Initial commit b!bIm]9SEdwin Buck - 2.3.9-1X- First cPanel releasedlakRCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionyk_RCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjjSRDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9ioRS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosch]mREdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wg]REdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbf]kREdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. 1=1yu_SCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjtSSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9soSS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscr]mSEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wq]SEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbp]kSEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~oS+SDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`n]gSEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2. F6PpFj}STDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9|oTS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc{]mTEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wz]TEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesby]kTEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~xS+TDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`w]gTEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.dvakSCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Production Uoc]mUEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]UEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kUEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+UDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]gUEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.bUsTDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakTCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony~_TCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments .CZ .w ]VEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb ]kVEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~ S+VDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesb UsUDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d akUCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_UCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSUDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oUS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros p(UKVDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsVDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakVCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_VCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSVDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oVS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mVEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6. -:}-dakWCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_WCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSWDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oWS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mWEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]WEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kWEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+WDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processes KK9i XSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilUKWDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsWDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 -g-#W]XDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of"W]XDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd!WuXDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux. AXDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;c(k_XJulian Brown - 1.1-44e;- ZC-11187: Add PHP 8.3 to hardcoded list'Q_XDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of&W]XDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0%W XDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV$kEXJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9)i YSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g--W]YDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of,W]YDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd+WuYDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.*AYDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;c2k_YJulian Brown - 1.1-44e;- ZC-11187: Add PHP 8.3 to hardcoded list1Q_YDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0W]YDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0/W YDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV.kEYJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 /).{/r8suZAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl7siZAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe6s[ZAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/5smZAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw4s}ZAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS3K[ZNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 S=K[[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551<sqZAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte;ggZDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11:ZSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep9[ZSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 R{pC[[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rBsu[Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlAsi[Alexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe@s[[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/?sm[Alexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw>s}[Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed hnQmhJ\Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepI[\Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rHsu\Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlGsi\Alexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1Fsq[Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteEgg[Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11D[Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package er+V:eDh e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cDg a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860Df fb9536a8583458eff58bd1158d12fe892aa49b2c6f62d3a99f7841805649551bDe 7135f72ad0ce8be9345931d20ea1443358df8be94c2e7f3532e0280571ad5dedDd efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94aDc 1c104d7dfd2d33740000ecf3fcc127588b539ee1113b4aeb81279a45c049c6c3Db 4142369cd72ea23b9a00a17cf4aa362e47c33972fe6f7d03e0411de33ca05e62Da 51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083eD` 5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300eD_ 38079e17b53de3bf251df55b12c303ce1e74e2f97513b9a606e35eb597772943D^ 9f3ba8b91159611f1425eb4005a5e151ab89a397078d4212c899443c661d54dbD] 584e277c53008fb2ea9d29fb1171c096c6412227f66d4aa6f56ff7128475548eD\ dd583cd49b1efd6da25a6f61e5bd99006bdd2b5347f58c8c3e12b139500e7d36 `i`+Puc\Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~Ow\Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUNs9\Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwM{w\Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1Lsq\Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteKgg\Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 wW{w]Redouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1Vsq]Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteUgg]Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11T]Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepS[]Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rRsu]Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlQsi]Alexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp W'8Wt^a ^Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g]W{^Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi\go^Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP[s1^S. Kurt Newman 2.4.07-02-0U~@- Initial creation+Zuc]Alexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~Yw]Sandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUXs9]Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration c+lcPgs1`S. Kurt Newman 2.4.07-02-0U~@- Initial creationdfuW_Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2keue_Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetda _Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gcW{_Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningibgo_Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPas1_S. Kurt Newman 2.4.07-02-0U~@- Initial creationd`uW^Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k_ue^Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package 6*E_ 6gpW{aDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiogoaDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPns1aS. Kurt Newman 2.4.07-02-0U~@- Initial creation|mc`Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdluW`Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kkue`Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetja `Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.giW{`Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningihgo`Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs '5v 'kyuebJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetxa bEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gwW{bDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningivgobDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPus1bS. Kurt Newman 2.4.07-02-0U~@- Initial creation|tcaCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdsuWaJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2krueaJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetqa aEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. r-WrkuecJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta cEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{cDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi~gocDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP}s1cS. Kurt Newman 2.4.07-02-0U~@- Initial creation|s;bTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|{cbCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdzuWbJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 J0,J Y)dTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYdCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIdTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}dCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+dJacob Perkins - stable-1X@- Initial builds;cTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|ccCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWcJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 9|%E+9[aYeCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIeTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}eCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&ggdCory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd YsdTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv YdTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKdCory McIntire - stable-7^y@- EA-8527: Move into production Y)dTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version I|(Ima}fCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[gSeCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggeCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYseTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYeTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKeCory McIntire - stable-7^y@- EA-8527: Move into productionY)eTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)eTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version %l6%&!ggfCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd YsfTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYfTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKfCory McIntire - stable-7^y@- EA-8527: Move into productionY)fTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)fTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYfCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIfTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache ARNlAM*s+hJacob Perkins - stable-1X@- Initial buildT)aKgCory McIntire - stable-7^y@- EA-8527: Move into production(Y)gTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version'Y)gTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[&aYgCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2%YIgTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem$a}gCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM#s+gJacob Perkins - stable-1X@- Initial build["gSfCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry ?m2a}iCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM1s+iJacob Perkins - stable-1X@- Initial buildT0aKhCory McIntire - stable-7^y@- EA-8527: Move into production/Y)hTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version.Y)hTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[-aYhCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2,YIhTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem+a}hCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file er+V:eDu 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5Dt 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0Ds 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8aDr 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284Dq ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3Dp 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1Do 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646cDn b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4caDm d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cDl 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfDk 8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288Dj 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97Di 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54b vl6vm:a}jCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM9s+jJacob Perkins - stable-1X@- Initial buildv8YiTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT7aKiCory McIntire - stable-7^y@- EA-8527: Move into production6Y)iTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version5Y)iTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[4aYiCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.23YIiTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmBa}kCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMAs+kJacob Perkins - stable-1X@- Initial buildv@YjTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT?aKjCory McIntire - stable-7^y@- EA-8527: Move into production>Y)jTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version=Y)jTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[<aYjCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2;YIjTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmJa}lCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMIs+lJacob Perkins - stable-1X@- Initial buildvHYkTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTGaKkCory McIntire - stable-7^y@- EA-8527: Move into productionFY)kTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionEY)kTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[DaYkCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2CYIkTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmRa}mCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMQs+mJacob Perkins - stable-1X@- Initial buildvPYlTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTOaKlCory McIntire - stable-7^y@- EA-8527: Move into productionNY)lTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionMY)lTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[LaYlCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2KYIlTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmZa}nCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMYs+nJacob Perkins - stable-1X@- Initial buildvXYmTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTWaKmCory McIntire - stable-7^y@- EA-8527: Move into productionVY)mTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionUY)mTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[TaYmCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2SYImTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmba}oCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMas+oJacob Perkins - stable-1X@- Initial buildv`YnTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT_aKnCory McIntire - stable-7^y@- EA-8527: Move into production^Y)nTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version]Y)nTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[\aYnCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2[YInTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmja}pCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMis+pJacob Perkins - stable-1X@- Initial buildvhYoTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTgaKoCory McIntire - stable-7^y@- EA-8527: Move into productionfY)oTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versioneY)oTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[daYoCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2cYIoTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmra}qCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMqs+qJacob Perkins - stable-1X@- Initial buildvpYpTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileToaKpCory McIntire - stable-7^y@- EA-8527: Move into productionnY)pTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionmY)pTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[laYpCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2kYIpTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vmza}rCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMys+rJacob Perkins - stable-1X@- Initial buildvxYqTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTwaKqCory McIntire - stable-7^y@- EA-8527: Move into productionvY)qTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionuY)qTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[taYqCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2sYIqTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vl6vma}sCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+sJacob Perkins - stable-1X@- Initial buildvYrTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKrCory McIntire - stable-7^y@- EA-8527: Move into production~Y)rTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version}Y)rTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[|aYrCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2{YIrTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache l6M s+tJacob Perkins - stable-1X@- Initial buildd YssTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYsTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKsCory McIntire - stable-7^y@- EA-8527: Move into productionY)sTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)sTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYsCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIsTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_dYstTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYtTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKtCory McIntire - stable-7^y@- EA-8527: Move into productionY)tTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)tTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[ aYtCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YItTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}tCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v@NFvvYuTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKuCory McIntire - stable-7^y@- EA-8527: Move into productionY)uTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)uTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYuCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIuTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}uCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+uJacob Perkins - stable-1X@- Initial build IEcT"aKvCory McIntire - stable-7^y@- EA-8527: Move into production!Y)vTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)vTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYvCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIvTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}vCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+vJacob Perkins - stable-1X@- Initial builddYsuTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed er+V:eD 1d26ae9ab795c1aa22b4e04c1480d43cbe647dbb8292e24bbb9821238e3c9c93D 19d3e4aa8e8838c6f004da9747433993a2fb37cf37305ec3a1b978c6f0898c70D e9aaeb0ca07c19a2fe437cbff44955b52b0560926e943fc1770411ec4e6b9261D bb15012cba376e982495d536c99c12cbd32fe6c00e6083620d0c5b0ca6b02196D~ 351592e10f4d2a7d72508b828cfc93328bfd81cf4633013315ba008856379e40D} c357291aa7a31aa41f9284d156816a4ce466c42459d6f065b6e97eea7036adb4D| d240e98809242ba3c2f8b3077d723b5123dfc4240804a1645951b8cca008d2e6D{ 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3Dz 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067cDy fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8Dx 123cf5438a1a4a0675fbf739f973beffdbdbc09232a16aab3557566eddddca81Dw 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02Dv cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170e f `nf*Y)wTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version)Y)wTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[(aYwCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2'YIwTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem&a}wCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM%s+wJacob Perkins - stable-1X@- Initial buildd$YsvTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv#YvTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file 0Z R h4_uxCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc3UuxDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f1U{xDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK0OKxDan Muey 0.9.8-7U@Add forked MPM to requires listN/_AxDarren Mobley 0.9.8-6Um- Fixed typo in dependencyl.isxJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24d-YswTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv,YwTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT+aKwCory McIntire - stable-7^y@- EA-8527: Move into production yH@yc=UuyDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f;U{yDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK:OKyDan Muey 0.9.8-7U@Add forked MPM to requires listN9_AyDarren Mobley 0.9.8-6Um- Fixed typo in dependencyl8isyJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c7[oxDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex6YxTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese5YuxTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstall }-LD}cFUuzDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fDU{zDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKCOKzDan Muey 0.9.8-7U@Add forked MPM to requires listNB_AzDarren Mobley 0.9.8-6Um- Fixed typo in dependencycA[oyDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex@YyTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese?YuyTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh>_uyCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset )-LY)cPUu{Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fNU{{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKMOK{Dan Muey 0.9.8-7U@Add forked MPM to requires listNL_A{Darren Mobley 0.9.8-6Um- Fixed typo in dependencyQKo7zJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cJ[ozDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexIYzTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseHYuzTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhG_uzCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset z-LAzcYUu|Dan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fWU{|Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKVOK|Dan Muey 0.9.8-7U@Add forked MPM to requires listQUo7{Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cT[o{Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexSY{Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseRYu{Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhQ_u{Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset d-L|.d^b_a}Edwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.faU{}Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK`OK}Dan Muey 0.9.8-7U@Add forked MPM to requires listy_s|Brian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ^o7|Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c][o|Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex\Y|Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese[Yu|Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhZ_u|Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset 7/L7_kqQ~Travis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6zja~Cory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflictyis}Brian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQho7}Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cg[o}Daniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexfY}Tim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseeYu}Tim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhd_u}Cory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetccUu}Dan Muey - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NrUK~Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportqYY~Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsppou~Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfoq_~Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks nq#~Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^m[e~Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvlq~Julian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS n%7[nN{UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportzYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspyouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfxq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks wq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^v[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvuqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_tqQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6 %J\pouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_~qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6c}o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r|oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 hd8^hf q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^ [eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSco[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets G+GvqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls n6Inco[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit Lp Ld!o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)a)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to loadY_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializedaYmTim Mullin - 0.7.2-24[?Y- EA-7555: Don't remove suphp_log upon uninstall_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] er+V:eD 43000230773c456d619d1e11631fdc48ba9d8934700964be019b7e8290d6bbd4D 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eD  2fc6374c8fc5bc6692bc7370a2ef842ec5fa155d9cb5c3516943f3cbba0a38ceD  282b0b766b0305639d1049a1b01e553ce22a863cb54ddeb8493092a9e93944cbD  a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcD  b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818D  141639a4dba8f546488ee15dce698afa8032f42d88997395d5c8bc548496a8afD 52de837124c07ff1a7f5553c0b78f1cca669601abbd342f2778b2314ac84bb68D fa27a9b06faaa5ad3a23a45691387fb41802309f611acba82710694ae9c397d8D c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbfD 5acef35b5b2c0601c1583221adf45b736aa068eb93eda88b2edf53f633a8401bD ba4f20cf498f3f9ba49de1a6d14a4880eb3dc8db2dda164a84092eba75f70c4eD 4c8abaad9401f145c2db5188acbcf63ccfc19fb87dfbc3d3ecf38dd24613114b ^$PM^d)[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)(a)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load'Y_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializeda&YmTim Mullin - 0.7.2-24[?Y- EA-7555: Don't remove suphp_log upon uninstallx%UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V$s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t#o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b"UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 lCgl1a)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load0Y_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializedx/UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V.s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t-o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b,UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d+o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S*o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81 Cw,9UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx8UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V7s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t6o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b5UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d4o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S3o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d2[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4) arPVAs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t@o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b?UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d>o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S=o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d<[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4);a)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load:Y_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized 5ixJUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VIs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tHo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bGUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dFo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SEo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dD[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)CUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxBUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 Em7zEVSs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tRo}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bQUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dPo]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SOo;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dN[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)cMo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfLoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confKUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil ,#S,_\mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q[m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nZYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kYWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_X_cCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0cWo[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfVoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxTUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 c0c`a_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p`W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s_m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p^W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ]WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 %!k%shm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pgW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZfWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_emUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qdm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8ncYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kbWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE g FgnmYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)klWTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`k_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`j_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3piW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Jzsrm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pqW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZpWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_omUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qnm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8  F_xmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qwm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nvYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`u_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`t_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3psW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`}_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p|W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s{m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pzW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZyWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 D DQm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`~_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 dAXdpW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 Q:QR gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 _CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 zz DzemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly n-e|nnYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs &;tD&#gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~"gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e!ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 er+V:eD 1e09c2e21428733dd690bdefd5eb7f67df0d873dbcae46cbd59b9601b024a0afD 176de9971e236a4194864c2d6054abb49e15c7f0be61a9c9256c4dc572b7c51bD c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adD c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fD c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9D 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87D 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99D abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168fD 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145D 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dD b30dd729a423a0662d0c081ed9cffc8629bd23622e5130d8485a747f40abbc7bD 9d89a60a5604187a8ca94ecb5a81190aa673dba9969d534aabf5a2846a0c875dD 5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4 q$hqn+YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)*gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~)gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e(ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_'mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W&mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h%W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n$YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) n;qne2ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)1W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k0okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse/maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_.mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W-mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h,W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 tqJtk:okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse9maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_8mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W7mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h6W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n5YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)4gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~3gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kTkfA]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}@gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H?e/Remi Collet - 20161029-1YB@- initial packagef>]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}=gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H<e/Remi Collet - 20161029-1YB@- initial package);W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. "[>0"fLgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HKSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWJS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WImEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fHgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HGSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWFS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WEmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fDgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HCSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWBS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 J<,xWWmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fVgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HUSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWTS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YSW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WRmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fQgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HPSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWOS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YNW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WMmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 A3}~`mJulian Brown - 1.0-87e@- ZC-11662: Update manifest because of changes to EA4-experimental`_mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY^W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W]mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f\giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H[SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWZS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`YmWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYXW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9 t!)rhk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbgo7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifestfoBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestpeQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationssdgSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]cQmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updatezbQ%Dan Muey - 1.0-89e- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanupsag+Sloane Bernstein - 1.0-88eA- ZC-11660: Allow compatibility for profiles which include third-party packages 808poBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestpoQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationssngSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]mQmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updatezlQ%Dan Muey - 1.0-89e- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanupskg+Sloane Bernstein - 1.0-88eA- ZC-11660: Allow compatibility for profiles which include third-party packages~jmJulian Brown - 1.0-87e@- ZC-11662: Update manifest because of changes to EA4-experimentalmiksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83 :j2:xoBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestpwQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationssvgSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]uQmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updateztQ%Dan Muey - 1.0-89e- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanupsmsksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rrk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbqo7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest er+V:eD) 51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8D( 874b14835907f128ea5ace42e7e4ed0dde8cc212f699f52a226e7f436be8ed05D' 84f5420008789638eec5f6683e1f612cf6dbb108b0c6a323e46bc4d1af3aad1eD& d7deade80971b92b8a37f71024167e44522d80337bafd0349b9482efc642be42D% dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0D$ e0de50d9236e412839ad237018e033ca20e01181963941199baa85cb69ed3ef5D# 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2D" 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878D! c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796D  845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bD f604db92c33751b704c584ecd327e55807844782e7e69b5bc600d4bb1cf9dae2D 5665d64056550442fbb1d9d4b04b248f3aaefe71e76bd92efc13c51931715306D e4ab4537068459fb49674d22f0d976d6719304ee3461cdcc13c662b5a1d9e4a3 j$kpQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationssgSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]~QmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updateV}kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^|kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmm{ksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rzk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbyo7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest v{pFv]QmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updatemc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbo7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifestoBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifest ]]VkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83r k}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddb o7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest oBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp QDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss gSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations ,Ljg,VmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAU1Joe Zhou 1.0-1UY@- Set up the filescSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAU1Joe Zhou 1.0-1UY@- Set up the filesmc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match reality 0VtV0c$O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy#g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA"U1Joe Zhou 1.0-1UY@- Set up the files\!SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGcO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAU1Joe Zhou 1.0-1UY@- Set up the filescSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache 'A"c't.iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\-SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec,SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV+mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc*O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy)g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA(U1Joe Zhou 1.0-1UY@- Set up the files\'SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec&SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV%mCJacob Perkins - 1.0-4W/@- Update footer logo to SVG q@Eqg7_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g6_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4t5iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\4SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec3SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV2mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc1O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy0g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA/U1Joe Zhou 1.0-1UY@- Set up the files 7,Iu 7g@_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g?_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g>_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g=_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g<_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v;mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg:_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g9_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g8_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 7,Iu 7gI_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gH_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gG_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gF_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gE_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vDmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgC_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gB_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gA_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 7,Xu 7gR_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gQ_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gP_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gO_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vNmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgM_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gL_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gK_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gJ_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6 7,Xu 7g[_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gZ_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gY_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gX_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vWmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgV_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gU_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gT_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gS_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 7,Xu 7gd_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gc_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gb_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vamJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg`_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g__sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g^_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g]_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g\_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 er+V:eD6 4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996aD5 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3D4 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382D3 96a1c43e0cb78996dc632416e4fad6105fc7d36701c70007f52de5bf58d5543dD2 1c4f95535514805d8b3e1920ef075cd5fddb37460c81ac11730f919f0a793a6bD1 ecb9742d174fbb7aa94ae143ffe2b00524f62c6fcfbc7d063e5fb4ed0d7807d5D0 5455ce9abbcbac94213d126ceaaf98480ac2915702b734c267bdac08b6921e68D/ 3232fc1f544ed46ad0be402c2e8ab769f34e83a1082e665b7c72981f8d870768D. 11fe65192e4ce3b679168374163a7207e5184ec6a1ab3c38823330a63164d498D- 705a7da413abe331b1144c16eedf5e235a39bdac0beb4de854575799f282527aD, f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716caD+ 11de1fccd1932f3ccb7338e915e5d1babc7e2d6097a901952517718145882a44D* 2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5a I,jIGl_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none filek_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memorydj_mCory McIntire - 8.2.1-1dí- EA-11574: Update libcurl from v8.2.0 to v8.2.1Uio?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildUho?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildgg_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gf_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6ge_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 b0Ibdq_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}p_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9o_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&n_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseLm_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypass k7lLv_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassGu_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none filet_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memorysaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSr_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread V2{_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddz_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}y_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9x_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&w_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuse cb&_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file~_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memoryg}aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1|aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS @CG@gaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolofkflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|19AJS\ahmrx} #+2: A L W ` hpx$.7@IR[dlq v!{"#% &'($)+*1+6-=.D/M0Y1d2o3y45 6789';.<6==>E?M@UA]BeClDsEzFGHIJ!K*M2N:OCPMQXRbSkTsU|WX YZ[ \(]/^6_>`EaLbSc[dcekfqgyij ~5e~9 _Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol& _oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL _;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file }w[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd _mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0} _Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING = PZ=`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1 kmFPku$kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj#mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1"]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`!]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[ gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationjmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly FPkS+K[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955u*kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj)mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1(]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`']gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[&gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y%kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation R{p1[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r0suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl/siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe.s[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/-smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw,s}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed nQzw6s}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS5K[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-95514sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte3ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.112Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package er+V:eDC 5af64ac276fe1782dc9e600c73ae0cef35462963959062d6a5710682682129d9DB 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bDA b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899D@ 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acD? 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96D> da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1D= 59967e0e038f93edce84982b89ce5e66c882aa8f8a577009bdfaa5c93d2cd0baD< be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94D; 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857D: 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9D9 d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53D8 d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95D7 99a61e4851bafef9e1310a33cfa2ed923ff1884c789f4080fa538e5697749cb9 Mve=ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11<Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep;[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r:suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl9siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe8s[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/7smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameters EKgbE1DsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteCggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11BSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepA[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r@suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl?siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1>sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script A,}JAXM;yPeter Soos ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BL;MPeter Soos :- rebuilt under RedHat Linux 7.13K91Peter Soos :݁- RedHat Linux 7.00J9+Peter Soos :- version 2.4.90I9+Peter Soos :W@- version 2.4.5+HucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~GwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUFs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwE{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo $Nzv1~$WYS_Germano Rizzo =- modified for new installation structureUXS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BV;MPeter Soos :- rebuilt under RedHat Linux 7.13U91Peter Soos :݁- RedHat Linux 7.00T9+Peter Soos :- version 2.4.90S9+Peter Soos :W@- version 2.4.5eRS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoQqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_PqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWOS_Germano Rizzo =- modified for new installation structureUNS[Germano Rizzo - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_cqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWbS_Germano Rizzo =- modified for new installation structureUaS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B_;MPeter Soos :- rebuilt under RedHat Linux 7.13^91Peter Soos :݁- RedHat Linux 7.00]9+Peter Soos :- version 2.4.9e\S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo[qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_ZqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution TKB.TeoS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningonqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_mqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWlS_Germano Rizzo =- modified for new installation structureUkS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bi;MPeter Soos :- rebuilt under RedHat Linux 7.13h91Peter Soos :݁- RedHat Linux 7.00g9+Peter Soos :- version 2.4.9Jf_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning }8+WJy_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldexS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningowqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_vqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWuS_Germano Rizzo =- modified for new installation structureUtS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Br;MPeter Soos :- rebuilt under RedHat Linux 7.13q91Peter Soos :݁- RedHat Linux 7.0Jp_9Cory McIntire - 2.5.8-4XS@- Updated Vendor field bs=EbJ_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureU~S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B|;MPeter Soos :- rebuilt under RedHat Linux 7.13{91Peter Soos :݁- RedHat Linux 7.0 zSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/doc [s7$[m YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV [UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/doc MeBXMcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section _L/cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. _L/cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. _L/'cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont&o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q%o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m$YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV#[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental "YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached!aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. er+V:eDP 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657DO c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11DN 67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264DM 752b4b2c2ade4e426f36c7f3f59e936bea290f69609636cbd5d58d4d8f24b69cDL 8c6cb656d6ecd5e0b7c2499f7ca0e2a9d3f7024693daba114d0a6b914583be3bDK 02ead9b8ec324049348edcb020b779a1f9c243561630b3c098ea898aab0bbc35DJ a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfDI 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2cDH eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76DG fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70cDF 2ad86297d2bb3627a02528bd62c6424b13e9b20a1b70d9d07ef94b0629684922DE bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7aDD dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538 _L/t.o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q-o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m,YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV+[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental *YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached)aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos(YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. [Q_z6WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc5WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`4caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM3}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j2}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!1/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb0}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!//Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild uuq gu=}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j<}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!;/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb:}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!9/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\8SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.07W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy Y7/kYjE}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!D/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbC}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\BSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0AW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz@WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc?WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`>caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM {5KbM}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spacePLm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\KSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0JW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzIWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcHWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`GcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMF}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 9[i#9\USiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0TW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzSWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcRWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`QcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMP}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jO}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!N/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild EME]W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz\WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc[WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ZcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMY}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jX}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!W/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildPVm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8 sN.<sceWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`dcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMc}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jb}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!a/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx`qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP_m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\^SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 pF^pjlauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesjkawCory McIntire - 2.11.5-1d@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5xjqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPim7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\hSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0gW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzfWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall C&]C)sasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjrawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"qaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2paCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjoawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jnawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jmawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2 Nt"zaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2yaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjxawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jwawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jvawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2juauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesTto=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 Z"4ZjawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jauCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj~awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T}o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)|asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj{awCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 Y7YjawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 C&]C)asCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" aeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2 aCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j awCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2 -<g -mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHjawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 .Pmm!ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 'Ei f*_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m)ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m(ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat'mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8b&UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v%mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf$_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f#_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m"ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 er+V:eD] d314fd92a4c77be9758a4813edffa577b02e02c57f86a00e0b788332d08b743eD\ 4333e5707a3b95c1051c71371397bbd0b1756a3d4bdfa5e6fb7c39b07e9a9be0D[ 3393655946a342d83b18f7d22e5f350b859fbd2a27c5d3e917b0c30a17467ab3DZ 8b71087781c73c8cd822a0375d09083d8560e6bf96c2a52217785190d8a07001DY a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6DX 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16DW db0858efcbb0470ec68e3b95b6a2500acc3c79841050d4cab4a7ec7a5767da7fDV 239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33DU c5beb58ad613fbed89a52ab096ca87d45990266413c46641da88c719f7a7e4e1DT 2f368e2992da09b89990fa0ffb328016d21f886a6977b8566283f1c0705189b1DS 7f9390e9a11261e5c4b49cfad75f5ebd56deff6f69b281b1c01d797d823c3299DR 1307138ec669978c41845e189e756807a79c63f3cee073b458cf073359cda1cfDQ dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903 =Q}=e2WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi1miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8i0auCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P/]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee.]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b-UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v,mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf+_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2 {6]{v:mJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf9_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f8_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m7ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m6ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat5mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e4_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x3WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon ,Ib fC_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fB_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mAooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m@ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat?mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e>_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x=WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone<WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi;miJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8 U ?>UBM[-Brett Estrade 0.02-1X l- Updated source?L['Brett Estrade 0.01-1W@- First Build_KiYJulian Brown 0.02-2a- Refactored a memory corruption errorBJ[-Brett Estrade 0.02-1X l- Updated source?I['Brett Estrade 0.01-1W@- First BuildwHoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildGo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedwFoJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildEo]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedvDmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil [\@W[BX[-Brett Estrade 0.02-1X l- Updated source?W['Brett Estrade 0.01-1W@- First BuildrVk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_UiYJulian Brown 0.02-2a- Refactored a memory corruption errorBT[-Brett Estrade 0.02-1X l- Updated source?S['Brett Estrade 0.01-1W@- First BuildrRk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_QiYJulian Brown 0.02-2a- Refactored a memory corruption errorBP[-Brett Estrade 0.02-1X l- Updated source?O['Brett Estrade 0.01-1W@- First Build_NiYJulian Brown 0.02-2a- Refactored a memory corruption error )o*S{[bYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]aYeDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxu`kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr_k}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_^iYJulian Brown 0.02-2a- Refactored a memory corruption errorB][-Brett Estrade 0.02-1X l- Updated source?\['Brett Estrade 0.01-1W@- First Buildu[kJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrZk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_YiYJulian Brown 0.02-2a- Refactored a memory corruption error *6p*[kYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesxj_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jioiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhhoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXgSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwf_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2ge_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gd_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yc_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file 6pxs_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jroiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhqoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXpSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwo_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gn_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gm_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yl_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file *'A]*j|oiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh{oeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXzSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwy_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gx_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gw_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yv_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[uYaDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesxt_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 er+V:eDj bf6a1f45eb65b5070aac1da5ad2a871967b8fb9301a326ec374c13e6906a645dDi 366b1e7bfc7550d7ed6960769a65aef0eb38279d223bc7256607143a561e1653Dh 924763fc45746c74b1717f75914d9d634d3bc20f1e5469b77100abf2167a586cDg fc770817e6bc62e7f38100b8bc9100ee925d7d37b5a2553802df40da9b0913a6Df 879a3af761cf60857370f327a1c21546a4b2d4e6a96091dccd89270f05b8231fDe 5c9441a7468b4f8e7e85f1de175b832db3f85c107c1015092ea46a375d32455eDd 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19Dc d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760Db a863887f0719c9bf6b9eb95bb11e42676eb78e74a1c2df397fa60c2bbbb72cffDa f1c4d2e051ecb952cdaaaf08d1d9745006e16bd100f4e57c2044ed4a6f253600D` 7c4fa549462e078add85bb0b21882f42997a16232aea1cf33b6c350614dd9a03D_ 58f2492eec3b2cb84c7314fb45df5c017732b525dcb68a940923ebd9d1af0e35D^ efc0a0cae63d7b0dc9319ff4f8de089c6ad3a74c7cc2db983b0d6dc9eb0f1d2c z $@zhoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex~_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x}_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4 "Hj awCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j awCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j awCory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0x_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yaml ;1W;jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) &}jawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jawCory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0 ;+Qw;j awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage 0&Qw 0j(awCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j'awCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j&awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j%awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j$awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q#aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej"awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j!awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0 ;1W;j/awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j.awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q-aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej,awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j+awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j*awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K)a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) ;&W};Q6aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej5awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j4awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j3awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K2a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j1awCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j0awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 M&L<Mh>asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3=qTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode<Y1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called;qTravis Holloway - 1.25.2-4d@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionsj:awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j9awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j8awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j7awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 a#EqTravis Holloway - 1.25.2-4d@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionseDs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhCasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hBasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55AUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh@asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x?UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode xhLasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55KUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehJasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xIUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehHasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3GqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy modeFY1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called -!;hSasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xRUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehQasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3PqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy modeOY1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledeNs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhMasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 'Gq 'h[asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3ZqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy modeYY1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledhXasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eWs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhVasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hUasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55TUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override 4a#4cqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy modehbasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eas[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh`asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h_asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55^UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh]asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x\UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode M MhkasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1ejs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhiasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hhasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55gUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehfasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xeUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehdasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3 eoe5qUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehpasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xoUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehnasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3mqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode la3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. a*WJaNyOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIxUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionIwUADaniel Muey - 1.0-1bs@- ZC-9697: Initial version va3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.huasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1ets[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhsasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hrasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5 er+V:eDw 4975df8914ac3e57bd9ef5950b9768acd056fe6d06034e4fe37b10626906d476Dv 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fDu 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eDt 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3Ds c36c882441c99974582dceb39dc14cbdbdcd63d6cc26ff2badfd6eb7d8aadf20Dr 481e0991fd74d4f4990b3037b77116d468239fc041044a30bc4b573392e9a323Dq 9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1eDp 3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260Do eb570c7c488b86314fd27402b66b3ab492fa5da9758b74e1863747c56605e106Dn a70f165fd63699d0dede8397c492c7aa8ef393e3fa6e60226b2081ff95c2febcDm 60b4aeb7a5180473f18dd6811e31597c24b4f8b577d03f0fd8ab1fdad4f7c1e9Dl 053c3f9699eb36b027ca08adc354eb8d650ba38fe07acc310cb9d85f4b85b06dDk 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfff +c/_+ak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e~]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e}]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a|k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleN{OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIzUADaniel Muey - 1.0-1bs@- ZC-9697: Initial version \0`,\e ]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e ]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee ]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1 \0`,\e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e ]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 \0`,\e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 \0`,\e']qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e&]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e%]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e$]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a#k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee"]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e!]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e ]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 `0`|`e1ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI0UADaniel Muey - 1.0-1a - ZC-9697: Initial versione/ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI.UADaniel Muey - 1.0-1a - ZC-9697: Initial versionI-UADaniel Muey - 1.0-1a - ZC-9697: Initial versionI,UADaniel Muey - 1.0-1a - ZC-9697: Initial versione+]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e*]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e)]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e(]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 0a8h0e;]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e:]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e9]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e8]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e7]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1k6okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleP5OUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlie4ODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI3UADaniel Muey - 1.0-1a - ZC-9697: Initial versionP2OUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotli er+V:eD 927961ef60de8562ec2beda8b19548c93a4e8ba8cae9d57ec52e5663394b2eefD f585f5971eaaa53f6db9f5c6cb923157eaee73c09a675bf7c1f3dc5aa17e8d48D 42328e35f108e7b764d4a86ea6ce96f30c13f448b4a24204bf3120617d5b8144D 3b057ad01a124612f0f5f2eafcb867d765b5022c93b30ea4bf872cf4924eb231D 997e4e9de075dcdb0267933fb9aee0a25ed53c9eb2e7cb78b33b800c7f48bea0D d14d56dbb6c1db8b02004923c335508a3e3a38b806a9aa4fbf56cad8ee1edc4aD~ 98e1b90837d97fa20edb7b014dc276dd2598e3893c3fc768f201a37d5d756c71D} 031155f29450330703d1e0ba0cf8986ded104c3d4f25d811cdb77420d5edb536D| e4db454c74af5dc2ce93f437be2d86101c894bfa234a337972969981d8e37f93D{ cffe6a035331530960ee887f437dd689474083f7215a078ddb2fedf994fb83c2Dz 02f20aa5189aae8e7fb0a8538a65beb317cfeafe7035626d2a5aa0329cf2c1c7Dy 99ab5dd85da9c5b2b62ed281d30a36725872b623e550d22df784b716172a3239Dx 3caa20ec88cf2fa63fe0b7ebe6cd752d946d6a3902718f3884511c81e6262a61 R0Z"ReD]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eC]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eB]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eA]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e@]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e?]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1k>okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee=]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e<]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0 R*Z"ReM]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eL]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eK]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eJ]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eI]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eH]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2eG]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kFokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleeE]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1 R*Z"ReV]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eU]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eT]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eS]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eR]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eQ]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2eP]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kOokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleeN]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2 R*Z"Re_]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e^]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e\]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e[]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eZ]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2eY]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kXokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleeW]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2 G%OGeh]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eg]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5ef]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ee]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3ed]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2ec]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kbokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulepa]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e`]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2 x0q%Mxiq_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3fp_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3io_wCory McIntire - 0.8.2-1e7- EA-11761: Update ea-nginx-njs from v0.8.1 to v0.8.2in_wCory McIntire - 0.8.1-1eG@- EA-11685: Update ea-nginx-njs from v0.8.0 to v0.8.1ImUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionIlUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionpk]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37ej]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2ei]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1 C+YCfz_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3iy_wCory McIntire - 0.8.2-1e7- EA-11761: Update ea-nginx-njs from v0.8.1 to v0.8.2ix_wCory McIntire - 0.8.1-1eG@- EA-11685: Update ea-nginx-njs from v0.8.0 to v0.8.1fw_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iv_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fu_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1ft_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0is_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4fr_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4 C+VCf_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3i_wCory McIntire - 0.8.2-1e7- EA-11761: Update ea-nginx-njs from v0.8.1 to v0.8.2f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f~_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i}_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f|_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i{_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3 C+VCf _qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3i _wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f _qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i _wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3 @+V@i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i _wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3 er+V:eD b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cD 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801D 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bD ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535D  e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8cD  ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5D  73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9D  3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aD  70aa9a67395cd4b4fe2129b39c8e44383d2f1c19ebf68d7ddc60cabe14a6354eD f2fa53bfe5738c9c5faa7a784cdfe365bbe9860d221457cdbbe774e472b24becD 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3D fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bD 2ad9d3b8c21ef2cbe982f44ef929edc43c096737be332c4e2851719c31831ad6 C+VCi_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3f_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3 F1jm'c{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m&c{ Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0v%m Julian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK$YA Daniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionv#mJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK"YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK!YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versioni_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7 'Ggm0c{ Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i/W Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm.c{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m-c{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m,c{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m+c{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m*c{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f)]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm(c{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0 'Ggi8W Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm7c{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m6c{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m5c{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m4c{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m3c{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f2]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm1c{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0 |<\|m@c{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m?c{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m>c{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m=c{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m<c{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f;]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm:c{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0x9q Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil *Sz *mIc{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mHc{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mGc{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mFc{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fE]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmDc{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0SCWS Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxBq Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliAW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versions $SqnRc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nQc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nPc}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nOc}Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1nNc}Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0SMWS Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxLq Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliKW Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmJc{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 WWRVcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)nUc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nTc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nSc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0 <Zn]c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n\c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n[c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nZc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nYc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nXc}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nWc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0 M9Mnac}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x`qJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln_c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R^cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <nfc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nec}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1ndc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0ncc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nbc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 M9Mnjc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xiqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnhc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RgcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) Z<Znpc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0noc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nnc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nmc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nlc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0mkcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest M9Mntc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xsqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnrc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RqcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) 3Tm{_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yz]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useky_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lxcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mw_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yv]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemucyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest er+V:eD e920799e50a3c54cd3e6a7c8f47e70141808fbe54ba4aed85832c10034a8c871D d49d891e3d93e6fff3fdca4c38b6bf3db262d3a3317196a43b906b4f60ed8727D c9427d9f1b3b2b67e5dc376fb101d77feeb4e2abbbecf887646b8e9374b51e27D fd616f67076dc1d3c601d524f3b64a44fa2c907a7a6f0ec575ba14b177116505D 5bb4564030b06db5febeaa0541678033d58dfbcfb631d157dde02bb462467b88D 4d09d273c5bab927d887fd33cc15f477ca741f5e559f74c491b398617456beb2D 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7D 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9D a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8D 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaD 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384D c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623D 972a56194a4ef9ed4c6b4681d25a1e3e6985d1200952192e9ec975f55d958ffd F#[|FY]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei~_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k}_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l|cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 !Gkk _{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m _Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y ]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use} _Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 <9<<IUADan Muey - 6.0.10-1a @- ZC-9200: Initial version0ODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFOADan Muey - 1.0-1a- ZC-9213: Initial version0ODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFOADan Muey - 1.0-1a- ZC-9213: Initial versionFOADan Muey - 1.0-1a- ZC-9213: Initial versionFOADan Muey - 1.0-1a- ZC-9213: Initial version}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9 Z0BZqaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18woJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qaCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16qaCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15qaCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14qaCory McIntire - 6.0.13-1b]R- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13 Z0HZq&aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w%oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq$aCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q#aCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q"aCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q!aCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q aCory McIntire - 6.0.13-1b]R- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20 `0H`q.aCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q-aCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q,aCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q+aCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q*aCory McIntire - 6.0.13-1b]R- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13q)aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q(aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q'aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 Z*BZq6aCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q5aCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q4aCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q3aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q2aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q1aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q0aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w/oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil Z*BZq>aCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q=aCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q<aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q;aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q:aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q9aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w8oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq7aCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17 er+V:eD+ 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708D* 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830aeD) 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16feaD( a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3D' 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918D& 8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb69938D% 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6aD$ 0eb8ace911baf0a9e9d6177814511a5a1f4324e7892e272a5a29451a0a281ad1D# 78c0bfb214b9d7dd086251f6753553f66ce77986d2d207ed5022ea741846375bD" 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58dD! 9f9b685f9b04caaa9bbb76ce3a19377793138820c8580885034d58603f666d27D  e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462D 8923f758cd82cac1f579aa2056b78ae1b0aae1383e5f826dc596161d2036108d Z*BZqFaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qEaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qDaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qCaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wBoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqAaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q@aCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q?aCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15 kxGkmNW Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiMY} Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{LW! Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVKYW Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WJYY Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessIY Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryHY] Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagqGaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23 76D7mWW!Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiVY}!Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{UW!!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVTYW!Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WSYY!Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessRY!Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryyQs Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYPW_ Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkOW Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink 63c i`Y}"Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{_W!"Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV^YW"Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W]YY"Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess\Y"Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory[k!Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyZs!Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYYW_!Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkXW!Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink ;"JO;shY#Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directorygY]#Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagqfqu#Rikus Goodell - 0.2.1-1[u- EA-7935: Add support for -ea_reference_dir option.ek"Sloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyds"Brian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYcW_"Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkbW"Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmaW"Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Mc)qpqu$Rikus Goodell - 0.2.1-1[u- EA-7935: Add support for -ea_reference_dir option.YoW_#Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagknW#Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmmW#Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setilY}#Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{kW!#Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVjYW#Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WiYY#Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases qb9OqkxW$Tim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmwW$Tim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setivY}$Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{uW!$Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVtYW$Daniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WsYY$Daniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessrY$Daniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryqY]$Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag GQyG\]_%Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{%Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{%Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety~W%Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz}k %Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek|W%Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg{W{%Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPzo5%Jacob Perkins 5.4.45-1V&@- Bumped PHP VersionYyW_$Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag -7_f-\ ]_&Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{&Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{&Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW&Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk &Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW&Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{&Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_sO%Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o%Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directoriesofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|lm'n1o;qDrMsVt_uhvqwzxy z|}'~08@IRV]afjpt{ &.6>FNW`hpx &0:DMV\ckqw} $-6?HPX`hpy ¦(æ1Ŧ;ƦEǦOȦYɦcʦm˦w̧ͧ ϧЧ!ѧ+ҧ5ӧ?ԧIէS֧[קcاkڧsۧ{ܨݨ ިߨ )1:CK 87jq8\]_'Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{'Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{'Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW'Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk 'Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW'Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\ We&Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO&Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond ]o&Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 7[pj]{(Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{(Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW(Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk (Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW(Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzu'Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We'Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO'Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o'Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories +:yQ+Q&m9)Julian Brown - 2007-19^- ZC-6881: Build on C8%Y))Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K$[?)Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]#oO)Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H"[9)Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4z!u(Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ We(Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO(Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o(Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_(Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 @0of@Q0m9*Julian Brown - 2007-19^- ZC-6881: Build on C8/Y)*Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K.[?*Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]-oO*Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H,[9*Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[+qI)Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z*Se)Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa)mY)Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V(YW)Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont'm)Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ,0oF,Z:Se+Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa9mY+Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YW+Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7m+Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9+Julian Brown - 2007-19^- ZC-6881: Build on C8[5qI*Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4Se*Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mY*Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YW*Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1m*Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Jh <{[DqI,Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSe,Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmY,Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYW,Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@m,Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y?mI+Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx>q+Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild=m_+Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U<q=+Brian Mendoza - 2007-24c- ZC-10585: Build for C7[;qI+Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eD8 8fc9b4a4ba9ea50c88fda2e4a6f211abcc1ab9999f98914d20656a018cbd036bD7 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001eD6 c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939D5 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a91952D4 15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf59D3 a7de8c5ae9a6c481d7cc7e27968adeb5e8ed85d743d16cf7eb19eb5e4e160aa1D2 90f6c7723082c87f4cadf0cea0d52406a067aaffab7ac6aa5d7eb9bc90088117D1 6856265f2db58cfe0be6cf20ccb943dafb1bc073bf389f1235eef6d938a1dc81D0 4a2e4c59e757e4a870c21fc7372d2dd817b4bb6d1bfca71dd0e8cb4f4a71b3b6D/ aa471ec8c52c42a1286222a4f6e21958e8dbeec7690a8fe780fdeaf3915e1932D. 1c05d26e3054509a1cfc4475a2c2c294ba34cb0cbe4af915a4eda7bc1796a6d8D- 7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb4285D, fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08 tAj5tZMSe-Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmY-Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYW-Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJm-Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bIm[,Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YHmI,Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxGq,Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildFm_,Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UEq=,Brian Mendoza - 2007-24c- ZC-10585: Build for C7 wJh 8w_VuM.Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\UWe.Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlTW.Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingbSm[-Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YRmI-Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxQq-Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildPm_-Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UOq=-Brian Mendoza - 2007-24c- ZC-10585: Build for C7[NqI-Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 V:4Vi\W.Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio[qq.Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's Z[9.Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuYc .Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\XuG.Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dWuW.Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build $$c$ucc /Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\buG/Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dauW/Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_`uM/Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\_We/Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSl^W/Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingj]qg.Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 s(g\kuG0Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7djuW0Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_iuM0Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\hWe0Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSjgqg/Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ifW/Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioeqq/Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's d[9/Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems CCiqqe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jpqg0Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ioW0Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clionqq0Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's m[90Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsulc 0Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys w[91Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuvc 1Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\uuG1Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dtuW1Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_suM1Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\rWe1Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\}uG2Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d|uW2Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi{qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jzqg1Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iyW1Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioxqq1Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiqe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW2Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq2Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [92Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu~c 2Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< [93Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc 3Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\uG3Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duW3Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiW2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQb[m4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m4Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y4Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurliW3Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;3Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qe3Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i W3Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qq3Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's k=|;kb[m5Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y5Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) q3v4qb$[m6Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[#qI5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 l3v4lg-[w6Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[,qI6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+u6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\)We6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX'cQ6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[s6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m6Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 q6sLq[6qI7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz5u7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\3We7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX1cQ7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e0[s7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m7Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m7Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 l1n Gl[?qI8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>u8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m8Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w7Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 g3f JgzHu9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\FWe9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXDcQ9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eC[s9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`AqS8Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg@[w8Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDE 1d131299231ad175fbd2799258aed0d86f3c81688191c646fd2099dabf8bb5e5DD 3bc5a138b5db584213f2f8a98a7c4bbb282ff4aaf27d590dc22b9a65b781428eDC d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affDB c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbDA 17ccab2079085f3621077115800d9f5c30d89fb7b2ead9bcb48156851954bb0fD@ fbfd799ad3b5c7f02806a4117bd298ad363703608011b116019ef88e66bd17fcD? a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcceD> b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30D= 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbD< 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cD; dee841029229dd0a929f44d0495abbd05a621fa5ae754927db196c03cc41fc5bD: dcff397351f22120f88f8a5b8d31f456f7e2f7b46983f6eb84e2f40db7ffe91cD9 f86cf071a46e26fd940c6224a60ad9139593c72ca9c4db9ed6bd89fd6ac4a32b z8zePS{:Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Oo:S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._NSo:Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionMo:S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OLq1:Trinity Quirk - 4.7.5-1Um- Initial creation`KqS9Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgJ[w9Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[IqI9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6}eXS{;Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Wo;S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._VSo;Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionUo;S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OTq1;Trinity Quirk - 4.7.5-1Um- Initial creation[SUe:Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZRqG:Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjQ]{:Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 }6}e`S{ - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6_o - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._^So - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version]o - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O\q1 - 4.7.5-1Um- Initial creation[[Ue;Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZZqG;Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjY]{;Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 yAZ8yOhq1>Trinity Quirk - 4.7.5-1Um- Initial creationjg]{=Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6efS{=Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6eo=S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._dSo=Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionco=S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Obq1=Trinity Quirk - 4.7.5-1Um- Initial creationja]{ - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 V{_-Vpo?S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ooq1?Trinity Quirk - 4.7.5-1Um- Initial creationZnqG>Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjm]{>Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6elS{>Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6ko>S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._jSo>Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionio>S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) G|WGXyY[@Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XxY[@Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WwYY@Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXvY[@Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9ZuqG?Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjt]{?Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6esS{?Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6ro?S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._qSo?Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version 2*gB2XY[ATim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ATim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYATim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXY[ATim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[Ue@Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi~og@Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q}[K@Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll|a{@Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h{Y{@Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hzY{@Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 "*gC"h Y{BTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[BTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[BTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YYBTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[ UeADan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogAJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KADaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ACory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ATim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ATim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 q&f'qXY[CTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[CTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYCTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoBJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeBDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogBJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KBDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{BCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{BTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`XY[DTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[DTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oCJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeCDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogCJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KCDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{CCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{CTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{CTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWX(Y[ETim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a'oWDJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22&oDJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[%UeDDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi$ogDJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q#[KDDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll"a{DCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h!Y{DTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{DTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWa1oWEJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 220oEJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[/UeEDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi.ogEJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q-[KEDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll,a{ECory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h+Y{ETim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h*Y{ETim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X)Y[ETim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 er+V:eDR db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaDQ 91c5ac3210c2233be4e8d7f901050a0f2bffb8516940629895ded29c8ca08742DP 8b16ef2e4ce677c73b0fbdbf4980b514763a6c3fbdf126ee9026271ad1c2df0bDO 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aDN 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bDM d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184DL 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880DK 0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895DJ b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25DI bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3DH 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6DG 4826758f2107d516687c11618de0442a8895632d827e6fcd4a4586c47f697f62DF cee1b73e91739aac3b6b138f3a1027541e25cf673079045fa9e437347b50b3fd G`)cG@;S1GDan Muey - 5.1.1-1V@- Initial creationy:sFBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ9SeFDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf8YwFDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ7qGFJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj6]{FEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e5S{FDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_4SoFDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ3SeFDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@2S1FDan Muey - 5.1.1-1V@- Initial creation -AlI-ZESeHDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@DS1HDan Muey - 5.1.1-1V@- Initial creationyCsGBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZBSeGDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfAYwGDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ@qGGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj?]{GEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e>S{GDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_=SoGDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ<SeGDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool ,6lc,jO]{IEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eNS{IDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_MSoIDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZLSeIDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@KS1IDan Muey - 5.1.1-1V@- Initial creationfJYwHDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZIqGHJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjH]{HEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eGS{HDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_FSoHDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version @:8c@ZYSeJDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfXYwJDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZWqGJJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjV]{JEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eUS{JDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_TSoJDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSSeJDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@RS1JDan Muey - 5.1.1-1V@- Initial creationfQYwIDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZPqGIJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field D`)cDxcYLEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DbY3LEdwin Buck 6.0.4-1W$- Initial packagingZaSeKDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf`YwKDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ_qGKJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj^]{KEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e]S{KDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_\SoKDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ[SeKDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ZS1KDan Muey - 5.1.1-1V@- Initial creation BL!mBxmYNEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DlY3NEdwin Buck 6.0.4-1W$- Initial packagingfkYwMDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaj_gMCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MiSKMDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxhYMEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DgY3MEdwin Buck 6.0.4-1W$- Initial packagingffYwLDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageae_gLCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MdSKLDan Muey - 6.0.4-3X*- EA-5837: updated vendor field JL?tJZwSeODan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfvYwODaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageau_gOCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MtSKODan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxsYOEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DrY3OEdwin Buck 6.0.4-1W$- Initial packagingZqSeNDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfpYwNDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageao_gNCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MnSKNDan Muey - 6.0.4-3X*- EA-5837: updated vendor field 7>!I7MSKQDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYQEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3QEdwin Buck 6.0.4-1W$- Initial packagingx~qPBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ}SePDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf|YwPDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea{_gPCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MzSKPDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxyYPEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DxY3PEdwin Buck 6.0.4-1W$- Initial packaging R3[ LRO [GSJack Hayhurst - 0.1X- Initial spec file creation.P YKRDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR WQRTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYURDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mRJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GRJack Hayhurst - 0.1X- Initial spec file creation.xqQBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeQDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwQDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gQCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 er+V:eD_ e5d0aee9935f72b340f10ddab632f454954fcd68b526820e0f39c3f2925c0d2aD^ d94724357b77295ccd2533403bbad14a38d2c183fb8bfe40015313006ff262cbD] 0fb6ee4653d195a48b7d5ac0f6d95f6adfded7f5275bac920c374253790cf608D\ 1c525a79c3d9b2a3bfe37c75110d2e0b3f4009dea777f917be5dfd30b34b83b3D[ 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdDZ 3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6DY 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7DX 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aDW e3ac08cc4977fdb6c124df20831d48589cbbf4ac2f71a6295273326cdf1e7397DV d2730997cc7acaf74ba5b8b8ae9b85e542e5d2b62176c66b4671cd52f0d96beaDU a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aDT 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1DS ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7a 5CI75O[GUJack Hayhurst - 0.1X- Initial spec file creation.ZSeTDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKTDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUTDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mTJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GTJack Hayhurst - 0.1X- Initial spec file creation.PYKSDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQSTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YUSDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [mSJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *C>/*Z!SeVDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKVDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQVTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUVDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mVJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GVJack Hayhurst - 0.1X- Initial spec file creation.ZSeUDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKUDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQUTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mUJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. MD2Mt+_ XJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GXJack Hayhurst - 2.2.7X- Initial spec file creation.g)SWDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ(SeWDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP'YKWDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR&WQWTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU%YUWDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb$[mWJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O#[GWJack Hayhurst - 0.1X- Initial spec file creation.g"SVDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli oEIooP5YKYDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR4WQYTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU3YUYDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`2WmYTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet1_ YJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_GYJack Hayhurst - 2.2.7X- Initial spec file creation.P/YKXDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR.WQXTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU-YUXDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`,WmXTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module G5z%u!G`?Wm[Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet>_ [Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q=_G[Jack Hayhurst - 2.2.7X- Initial spec file creation.Z<SeZDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP;YKZDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR:WQZTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU9YUZDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`8WmZTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet7_ ZJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q6_GZJack Hayhurst - 2.2.7X- Initial spec file creation. uSOuuPIYK\Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRHWQ\Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUGYU\Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`FWm\Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletE_ \Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QD_G\Jack Hayhurst - 2.2.7X- Initial spec file creation.ZCSe[Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPBYK[Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRAWQ[Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU@YU[Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental D9n ^ DgSS]Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZRSe]Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPQYK]Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRPWQ]Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUOYU]Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`NWm]Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletM_ ]Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_G]Jack Hayhurst - 2.2.7X- Initial spec file creation.gKS\Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZJSe\Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS wEcws[a^Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sZa^Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sYa^Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iXau^Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sWa^Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[VUe^Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqUa^Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pTa^Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 &?ksca_Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ibau_Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saa_Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[`Ue_Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq_a_Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p^a_Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s]a^Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a\oW^Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 :hikau`Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sja`Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[iUe`Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqha`Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sga_Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3afoW_Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sea_Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sda_Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 er+V:eDl 3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cDk 27c81b135070551d96e5166b06c07fef6f7488e02eb1daf7ef2053ae7d41ad70Dj fa9fea02206ad9fb7e1880acc6636c87ac36188c80204de67ecdc0900965e24bDi 0528481bf3758c7490c759d24da78fc1c4a6181350ac43c62d82816369b15acfDh 2d44fda667adf829eacc0487d482a54bf5e11f0e090ce81ceb7f0b03ed028da7Dg df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224Df 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5De 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebDd 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876Dc 00a6f8adf38a99724302ed3d90a3cd010a2bb6da91c1418598c051a8855aa3dcDb c663674baefee76a87d52f2fcfcd6d2a6373eadc8dbff9922e140c8f085f746fDa 3f72feacb3d52c06c2f052c1f08c463e138da93f59cfb6c323c986f3153a944aD` 6835145c28d62db941e3bb36efa985edc669d41d59b3af4597d4be8ba74e35c2 |:N|[sUeaDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqraaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sqa`Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2spa`Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aooW`Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sna`Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sma`Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sla`Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 l2Xls{aaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2szaaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ayoWaJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sxaaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2swaaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1svaaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iuauaCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1staaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ,J^sabCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWbJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sabCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sabCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sabCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i~aubCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s}abCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[|UebDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS '-Yw'a oWcJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s acCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s acCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s acCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iaucCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sacCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UecDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIbJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sabCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 $dDw$Ps1fJacob Perkins - 0.9.38-1XƉ- Initial creationWYYeTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaeCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1eJacob Perkins - 0.9.38-1XƉ- Initial creationWYYdTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypadCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1dJacob Perkins - 0.9.38-1XƉ- Initial creationZoIcJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sacCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s acCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 :3pP:P s1hJacob Perkins - 0.9.38-1XƉ- Initial creationbUsgDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UegDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYgTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypagCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1gJacob Perkins - 0.9.38-1XƉ- Initial creationbUsfDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UefDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYfTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypafCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental _3p_[)UeiDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW(YYiTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp'aiCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP&s1iJacob Perkins - 0.9.38-1XƉ- Initial creation%UKhDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb$UshDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[#UehDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW"YYhTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp!ahCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental UR}UT1SYjTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM0OMjDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y/[[jCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev.mjDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc-O{jDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM,m1jTrinity Quirk - 3.3-1U- Initial creation+UKiDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb*UsiDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 +uxX:OekDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST9SYkTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM8OMkDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y7[[kCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev6mkDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc5O{kDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM4m1kTrinity Quirk - 3.3-1U- Initial creationw3ojBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX2OejDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*cCO{mDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMBm1mTrinity Quirk - 3.3-1U- Initial creationTASYlTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM@OMlDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y?[[lCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev>mlDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc=O{lDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM<m1lTrinity Quirk - 3.3-1U- Initial creationw;okBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDy 09d9d1c29cae669bfbeaba1b9c649c62dea03df5bc617a98759cc1b22fbe0e7dDx 0e9d057564748ef28b74d2260ee2b1d9c75af7d0cbf0d757697c68241949c19aDw da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dffDv 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233aDu ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6Dt 6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5Ds 89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395Dr 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256Dq d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473aDp 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53Do d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255cDn e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818Dm e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cd x+ZMxYK[[nCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevJmnDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcIO{nDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMHm1nTrinity Quirk - 3.3-1U- Initial creationTGSYmTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMFOMmDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YE[[mCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevDmmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!MSOMoDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YR[[oCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevQmoDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcPO{oDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMOm1oTrinity Quirk - 3.3-1U- Initial creationXNOenDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTMSYnTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMLOMnDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) XN "X[\[_pDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[[{pDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiZ[{pDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxYUpDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyXi pRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejWUpDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYV_WpEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionXUOeoDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTTSYoTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency @9mv @[e[_qDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854id[{qDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesic[{qDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxbUqDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyai qRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej`UqDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\_WepDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^^qOpTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc][opDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories !9]t!in[{rDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesim[{rDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxlUrDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyki rRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejjUrDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallziuqBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\hWeqDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^gqOqTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncf[oqDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories T<|=Tywi sRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejvUsDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYu_WsEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionctsWsJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzsurBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\rWerDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qqOrTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncp[orDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[o[_rDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854 VO(VY)tDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?tDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]~oOtJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1^}qOsTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc|[osDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[{[_sDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iz[{sDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiy[{sDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxxUsDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists A5xeAV YWuDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont muJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9uJulian Brown - 2007-19^- ZC-6881: Build on C8Uq=tBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qItBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSetDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYtJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWtDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmtJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9tJulian Brown - 2007-19^- ZC-6881: Build on C8 {?"K{VYWvDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmvJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIuJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxquBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_uJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=uBrian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIuBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeuDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYuJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 o?"KotmwJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[vJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIvJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqvBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_vJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=vBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIvBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSevDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYvJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 C0Nl&WxDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingb%m[wJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y$mIwJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx#qwBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild"m_wJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U!q=wBrian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIwBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSewDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYwJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWwDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production s?ys ,[9xTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu+c xCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\*uGxBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d)uWxBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_(uMxBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\'WexDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "F\4uGyBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d3uWyBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_2uMyBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\1WeyDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSl0WyDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingj/qgxJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i.WxDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio-qqxJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's PP\:WezDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSj9qgyJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i8WyDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio7qqyJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 6[9yTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu5c yCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) er+V:eD a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61D ebcd4ee3547f717aa67ce2ab929fe360df72ce71df53eb8a61bfcb883b3390ffD e896cbc0cdbb48dc63d76c8a92fe9de711a3d879d9efeaa14f2605adda031d50D d81854531ec9f2bca6114f588fd81e20e959cf74083548c3c6cc2fd88ec2b4d1D 55e37ea6da15ea6f445bbc352cfbc9a361d0820ed21182c8b608cfbf81bf9a92D 8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380D 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394bD 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8bD~ 6c5589b5c3ace14eea19cd8c51b90aa3c3224e79cff0ff5155bda3be3cd0836bD} 99510ce0dd8bcb093070b5a04cbf08b4ac00b54151f552c57606364083d87c93D| 5c1e667b8d04b9a1ee51cee36e54ff8d31828bcc838f3f3990c75b7f551ff1dbD{ 836a4e2762999bcf6b33e9d1d08826ae370d8f0d871f9eb15368449aa511da5bDz 8ff496371727d01db5e6932db746db58df14c7b7c7cf36935964019aeb2df1ca `7_`o@qqzJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ?[9zTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu>c zCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\=uGzBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d<uWzBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_;uMzBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82 4'\4\GuG{Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dFuW{Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_EuM{Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\DWe{Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiCqezJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jBqgzJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iAWzDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli CCiMqe{Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jLqg{Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iKW{Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioJqq{Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's I[9{Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuHc {Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) V:4ViSW|Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioRqq|Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's Q[9|Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuPc |Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\OuG|Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dNuW|Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build i'/i\YuG}Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dXuW}Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiWW|Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15VW;|Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiUqe|Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jTqg|Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCi_qe}Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j^qg}Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i]W}Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio\qq}Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [[9}Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuZc }Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Ot8kO\hWe~Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO~Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ~Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s~Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m~Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m~Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hb[y~Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurliaW}Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15`W;}Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues eT"e_qsOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bm[mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hl[yTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[kqI~Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju~Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW~Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 q;`.q_zsOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[uqIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS i;`,iXcQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS l?\/lX cQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section d?\1de[sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qSJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section C~9Oq1Trinity Quirk - 4.7.5-1Um- Initial creation`qSJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qIJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 }{_-}O&q1Trinity Quirk - 4.7.5-1Um- Initial creation[%UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ$qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj#]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e"S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6!oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) }{_-}O.q1Trinity Quirk - 4.7.5-1Um- Initial creation[-UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ,qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj+]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e*S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6)oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._(SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version'oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) Q{_8Q_6SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version5oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O4q1Trinity Quirk - 4.7.5-1Um- Initial creationj3]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e2S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning61oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._0SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version/oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) er+V:eD 01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bD b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bD ef6fd89685a3b29a8d9dd06cf542448d7576c7bf5e5636f96ce4033fe39473faD a1b2e5d1ca51ae36812432dad3a94556d479eb85ffb0cb2a146c3539c9dccb2cD 324e58641904dd92a110754ca0ab40811e1ac46cf507a8b44605c77a8fc1aa93D db9cdeaac03223486c658ed5fdfb6f4ce83fa57477a235c6726a393a8ae98866D  2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebD  3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994D  9b0eb30bd9e77510423f86ad07b80c0d9d53ee90d82a6814e5eb39560f314d72D  a608052f99a00a786cd8eedcab58cb656561a6f57ec50e793e6a0846a1b01067D  97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821deD e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bD 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04b ~Fq8~6=oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._<SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version;oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O:q1Trinity Quirk - 4.7.5-1Um- Initial creationj9]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e8S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning67oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. s+|seES{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6DoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._CSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionBoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OAq1Trinity Quirk - 4.7.5-1Um- Initial creationZ@qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj?]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e>S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 26&`2QO[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllNa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hMY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hLY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XKY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XJY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WIYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXHY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9ZGqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjF]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 26&`2QY[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllXa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hWY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hVY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XUY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XTY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WSYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXRY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[QUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiPogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 !6&P!icogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qb[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllaa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h`Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h_Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X^Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X]Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W\YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiZogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 rf 5rQl[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllka{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hjY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hiY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XhY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XgY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WfYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyeoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[dUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`Qu[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllta{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hsY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hrY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XqY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XpY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0ooJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[nUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSimogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 P6K*Pl~a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h}Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h|Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X{Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XzY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0ayoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22xoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[wUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSivogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 @[W j]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball -:a_-ZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ S1Dan Muey - 5.1.1-1V@- Initial creationy sBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field !:{T!fYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creationysBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage a`)c a_&SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ%SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@$S1Dan Muey - 5.1.1-1V@- Initial creationf#YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ"qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj!]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creation er+V:eD  2681354e52cc211bfb02d08df61f89da98758a1333b999953b5379cbeedfee31D 2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7D eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00D bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40D df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edD 4294b38ce75fef82e899e614e42db46f2c2c27afe2333a235b281704fa064885D 6c1db24a1aa9c3dbef995529bff975bff808a87175bb3203af40271db3469fbbD 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6D 6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6D 488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990D 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3D 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bD f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405 1+eh1j0]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e/S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_.SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ-SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@,S1Dan Muey - 5.1.1-1V@- Initial creationZ+SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf*YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ)qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj(]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e'S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning <:g<x:YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D9Y3Edwin Buck 6.0.4-1W$- Initial packagingf8YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea7_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M6SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx5YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D4Y3Edwin Buck 6.0.4-1W$- Initial packagingZ3SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf2YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ1qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field `L!m`DDY3Edwin Buck 6.0.4-1W$- Initial packagingZCSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfBYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaA_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M@SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx?YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D>Y3Edwin Buck 6.0.4-1W$- Initial packagingf=YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea<_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M;SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor field ,5h I,fNYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaM_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MLSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxKYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DJY3Edwin Buck 6.0.4-1W$- Initial packagingZISeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfHYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaG_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MFSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxEYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. (fIqOX[GJack Hayhurst - 0.1X- Initial spec file creation.xWqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZVSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfUYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaT_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxRYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DQY3Edwin Buck 6.0.4-1W$- Initial packagingxPqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZOSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS -CI7-bc[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ob[GJack Hayhurst - 0.1X- Initial spec file creation.PaYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR`WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU_YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb^[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O][GJack Hayhurst - 0.1X- Initial spec file creation.P\YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR[WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUZYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbY[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.of_flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|\enw &,4:@GMSY_hqz &.6=EOY c l u ~ &0:DNXcnx   *!3";#C$K%S&['d)l*t+|,- ./0(112:3C5K6S7\8d9m:v;<=>?$@-A6C<DBEIFOGUH[IaJgKoLxMN OPQ&R.S6U>VFWNXWYaZk[t\}]^ =SQ?=On[GJack Hayhurst - 0.1X- Initial spec file creation.ZmSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPlYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRkWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUjYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbi[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oh[GJack Hayhurst - 0.1X- Initial spec file creation.ZgSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPfYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPReWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUdYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental pC>pRxWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUwYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbv[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ou[GJack Hayhurst - 0.1X- Initial spec file creation.gtSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZsSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPrYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRqWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUpYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbo[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. er+V:eD- a15a4155bfd1c211e44e0a982097c42a51c0a77a7df93f5cdef24b0ee1d00270D, e2e15343131931ae6cb2c31c92f444537d803dff8de8843eaf4034dbe8555b3bD+ ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bD* 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8D) eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdD( 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98D' 159cc3927d0772e5f6be7ec65b7441a42542b048897cd5b5280d07598a790b6aD& 3705d350c812d38b07d36eb63ffbb345f8acaa1f5f040d74469d2442952978d0D% 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41D$ c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7D# aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36D" 2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0D! 3ee0570190f28694cb88faede422eee351ca8da6032057c1325d848c9b2789bd dP` dQ_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`~WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet}_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q|_GJack Hayhurst - 2.2.7X- Initial spec file creation.g{SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZzSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPyYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP K&y&[KR WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 qP"u"qQ_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP 1&y&_ 1` WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 2S92V*_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73)_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq(_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b'YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@&S1Dan Muey - 3.2.2-1Y@- Initial creationg%SDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ$SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP#YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR"WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU!YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental )s0)V3_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php732_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq1_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b0YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@/S1Dan Muey - 3.2.2-1Y@- Initial creationg._sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g-_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l,WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs +_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 ls0WlV;_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73:_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq9_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b8YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg7_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g6_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l5WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 4_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 s0o qC_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bBYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaASsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z@SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg?_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g>_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l=WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs <_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 nEaKSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZJSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgI_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gH_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lGWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs F_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VE_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73D_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora t;tZSSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgR_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gQ_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lPWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs O_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VN_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73M_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqL_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 E Eg[_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lZWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Y_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VX_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73W_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqV_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1USKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaTSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 9C\idauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1scaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[bUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p`aCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1_SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila^SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z]SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg\_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 er+V:eD: 08174e4dad08945cb84df8f69be649e2eea143105479aa82c69bd1ac71b4846eD9 4f5c91970eea000ea6c599df6ed5d8d627c0f8f7689d7921cde886871ab0fdcbD8 13ca7580d61923d7b60feb077ea2c1bbeee30c5e3783a081b17285df58efb30dD7 b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2D6 68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744D5 e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceD4 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aD3 90dc48f1c4af236285e0b60c0b310ce77e899c721effcf3a79fadd1161e0fb37D2 c164c1a8a8ff51daed5705fdc7d117ef170f37bcb6a6f147d8fb84d43ab5cd6fD1 e5168960c7f02821ddf2faf8551969bf0eed5b57baa15ad939e02dd1dbd32737D0 f9a25e2e027f595b810746e8c390e8751c8ec1317c915235804e6d97e693e74eD/ c24d199841dd751242f04e0c5a3231e1003023f9dad8f3670f49e00aca44b6a3D. 2c12c3b7f2192f2ffc7560a8b5119f023a69a6ebfe1a103dd2ecd4dd18306936 :Q[lUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqkaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pjaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1siaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sgaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1seaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 n2XnqtaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2ssaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aroWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2spaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1soaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1smaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ,J^s|aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a{oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22szaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2syaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sxaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iwauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1svaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[uUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS tB`tsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq~aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s}aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 &Rps aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 '&: 'saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 G:gGWYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1Jacob Perkins - 0.9.38-1XƉ- Initial creationZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 7:b7p(aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP's1Jacob Perkins - 0.9.38-1XƉ- Initial creationb&UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[%UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW$YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp#aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP"s1Jacob Perkins - 0.9.38-1XƉ- Initial creationW!YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1Jacob Perkins - 0.9.38-1XƉ- Initial creation mHem1UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb0UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[/UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW.YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp-aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP,s1Jacob Perkins - 0.9.38-1XƉ- Initial creationb+UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[*UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW)YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependency [::[v:mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc9O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM8m1Trinity Quirk - 3.3-1U- Initial creation7UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb6UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[5UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW4YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp3aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP2s1Jacob Perkins - 0.9.38-1XƉ- Initial creation |!WxYC[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevBmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcAO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM@m1Trinity Quirk - 3.3-1U- Initial creationw?oBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX>OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST=SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM<OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y;[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file er+V:eDG 0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1bDF 2b65f4fc525622822ad57365c8e4aac767aa107a2723d5760972088f519472e9DE 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40DD 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dDC 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50DB 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84DA 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386D@ 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fD? bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77D> 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bD= 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eD< 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeD; 9bf861055addc914b1b3b6218808e81e59545561e140295dca2ebb01d77d5189 x/}MxYK[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevJmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcIO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMHm1Trinity Quirk - 3.3-1U- Initial creationwGoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXFOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTESYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMDOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) %/"M|%TSSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMROMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YQ[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevPmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcOO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMNm1Trinity Quirk - 3.3-1U- Initial creationTMSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMLOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) <JuM<c\O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM[m1Trinity Quirk - 3.3-1U- Initial creationXZOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTYSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMXOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YW[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevVmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcUO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMTm1Trinity Quirk - 3.3-1U- Initial creation [+Z9[lda{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lca{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lba{Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)XaOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST`SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM_OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y^[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev]mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it (+g(lma{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lla{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^kqOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncj[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[i[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xhYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lga{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lfa{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yeYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 9+g9lva{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[uUeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^tqOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncs[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[r[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xqYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lpa{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)loa{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ynYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. ,+g,ysBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[~UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^}qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc|[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[{[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xzYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lya{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lxa{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ywYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 97^9[UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842) m$R.mZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y sBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil HJ&eHdm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 {)Y:{d$m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U#q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7["qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z!SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil })M3}U-q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z+SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V)YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b'm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y&mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx%qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil g]-g\6uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d5uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_4uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\3WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSl2WDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingb1m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y0mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx/qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 er+V:eDT fe84e86025590e98a68b8ca17477d21e11fd9fe4da96b0b1e91b16a7f09c5e76DS 5bda006b35ad82c979dd12fa43820dcb6d45c91c9adc858c1df8ead3cb52f45aDR 4f31fb335394b65811c02519c441b4c12c986116c7cab631c30c2649c47582deDQ b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eDP f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efDO e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62DN 9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152DM 33f9facf9afcca4e7e575394a7d6c971a868156d81305177dd4b6f2ad94ace16DL f8b3d848fe347ebc12abef82f468a8c47c56cf12f8ce94f08b135812aeee68f6DK 7dbea70c3715b8493746d966d29c94754ee28a2766e97d48cccfed5cfe936836DJ 668b46a0a50c0926a5738117742f995db36fa8f56f71033e49710018d046f665DI 7fc2aafe45df7f3ea3be57182e16ea930decebcd499a5288cf383caac9334e9dDH 2fd194e66963928da3ddb06631cea9857e5eb2ca022b2134270bfec3aa077cbe @@l<WDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingj;qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i:WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio9qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 8[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu7c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys B[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuAc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\@uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d?uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_>uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\=WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ."V.\IuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dHuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_GuMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\FWeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSjEqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iDWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioCqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiOqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jNqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iMWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioLqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's K[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuJc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys U[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuTc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\SuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dRuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_QuMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\PWeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\[uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dZuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiYqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jXqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioVqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiaqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j`qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i_WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio^qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ][9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu\c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< g[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsufc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\euGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dduWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildicWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15bW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues m"IQm\o]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nqJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsimWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15lW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesikqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iiWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliohqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's \0cG\xqJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscwsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl #6lG#\]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\y]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 w0cGwg [wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl 6lGcsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 w+a<wcsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 z3c;z\&WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 r0{re.S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6-oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._,SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version+oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O*q1Trinity Quirk - 4.7.5-1Um- Initial creation`)qSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg([wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c'sWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 }6}e6S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning65oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._4SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version3oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O2q1Trinity Quirk - 4.7.5-1Um- Initial creation[1UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ0qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj/]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 er+V:eDa cd72ecece3a15616b3cd70a61590d4901fb4809950607e1cf91924843eb89672D` e4519b8a05f5997ef3f8d7d00b45231774220ba2abf26f162f3eea667bd434feD_ e5a5da274ff1d7de3c92f244c3359c11868cc31e3c4b578b67f3794fdb38cef9D^ 0309f6c676101775414c155b46abe1d508c21854f15d47ad4c58cc55f0d88038D] f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406D\ 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86D[ 12eb5843406134e2f4c6d29aabec1a7842f90bd57d60a4f654d553ba37688252DZ 3bd22b3db64c07c4434b9826491a930be342f05494f505203fbc73084587f026DY 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7DX ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8DW e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4DV 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeDU 3795b059a7df92392fb42fcab01dfa50e6bec3975a65e0b7dd5113d2ee6b716d }6}e>S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6=oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._<SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version;oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O:q1Trinity Quirk - 4.7.5-1Um- Initial creation[9UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ8qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj7]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 yAZ8yOFq1Trinity Quirk - 4.7.5-1Um- Initial creationjE]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eDS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6CoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._BSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionAoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O@q1Trinity Quirk - 4.7.5-1Um- Initial creationj?]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 V{_-VNoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OMq1Trinity Quirk - 4.7.5-1Um- Initial creationZLqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjK]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eJS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6IoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._HSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionGoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) G|WGXWY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XVY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WUYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXTY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9ZSqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjR]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eQS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6PoS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._OSoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version 2*gB2XaY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X`Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W_YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX^Y[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[]UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi\ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllZa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hYY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hXY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 "*gC"hkY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XjY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XiY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WhYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[gUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSifogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qe[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllda{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hcY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hbY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 q&f'qXtY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XsY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WrYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyqoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSioogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qn[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllma{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hlY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`X}Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X|Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0{oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[zUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiyogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qx[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllwa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hvY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4huY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWXY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h~Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 G`)cG@S1Dan Muey - 5.1.1-1V@- Initial creationysBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creation -AlI-Z#SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@"S1Dan Muey - 5.1.1-1V@- Initial creationy!sBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool er+V:eDn 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbDm 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfDl 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9Dk 7a45d5257236f1324c07c31ebc4ccae38dba6bc8ef94ccb060e39248354dd696Dj 9b6ea2298a7128453667af2214db72f9d2391252fe246c56432f77b7e5d979a4Di ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79Dh ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8Dg d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bDf eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98De 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36Dd 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504Dc 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cDb 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1 ,6lc,j-]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e,S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_+SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ*SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@)S1Dan Muey - 5.1.1-1V@- Initial creationf(YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ'qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj&]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e%S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_$SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version @:8c@Z7SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf6YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ5qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj4]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e3S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_2SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ1SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@0S1Dan Muey - 5.1.1-1V@- Initial creationf/YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ.qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field D`)cDxAYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D@Y3Edwin Buck 6.0.4-1W$- Initial packagingZ?SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf>YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ=qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj<]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e;S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_:SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ9SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@8S1Dan Muey - 5.1.1-1V@- Initial creation BL!mBxKYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DJY3Edwin Buck 6.0.4-1W$- Initial packagingfIYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaH_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MGSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxFYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DEY3Edwin Buck 6.0.4-1W$- Initial packagingfDYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaC_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MBSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor field JL?tJZUSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfTYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaS_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MRSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxQYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DPY3Edwin Buck 6.0.4-1W$- Initial packagingZOSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaM_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MLSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor field 7>!I7M_SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx^YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D]Y3Edwin Buck 6.0.4-1W$- Initial packagingx\qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ[SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfZYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaY_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MXSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxWYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DVY3Edwin Buck 6.0.4-1W$- Initial packaging R3[ LROi[GJack Hayhurst - 0.1X- Initial spec file creation.PhYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRgWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUfYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbe[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Od[GJack Hayhurst - 0.1X- Initial spec file creation.xcqBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZbSeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfaYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea`_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 5CI75Ot[GJack Hayhurst - 0.1X- Initial spec file creation.ZsSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPrYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRqWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUpYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbo[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.On[GJack Hayhurst - 0.1X- Initial spec file creation.PmYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRlWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUkYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbj[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. er+V:eD{ 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfDz cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaDy d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60Dx bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471Dw 472028a168ed7116dda20c0657bd855a59a4c3137d392f566dea85472df80b1eDv 82afae6f17425f655412fe3eee96c2fe7ac24483c593605e70c63a9fe9bf4900Du a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aDt 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549Ds 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeDr ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67Dq bd029d53d6f828b5b7f0a565082b57a8a3515a93e4c20e33f1e8d1bdf5bc67aaDp bc87efcb10d527c1acb4bb97799bec74160afc4b51425029ace2eef63ec7d582Do e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995 *C>/*ZSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP~YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR}WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU|YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb{[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oz[GJack Hayhurst - 0.1X- Initial spec file creation.ZySeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPxYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRwWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUvYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. 16y$t1t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.uSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9ZSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.uSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9 oEIooPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.P YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module G5z%u!G`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation. uSOuuP'YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR&WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU%YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`$WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet#_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q"_GJack Hayhurst - 2.2.7X- Initial spec file creation.Z!SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental D9n ^ Dg1SDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ0SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP/YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR.WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU-YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`,WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.g)SDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ(SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS )XRl)g:_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g9_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l8WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 7_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V6_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php735_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq4_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b3YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@2S1Dan Muey - 3.2.2-1Y@- Initial creation )XRl)gC_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gB_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lAWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs @_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V?_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73>_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq=_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b<YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@;S1Dan Muey - 3.2.2-1Y@- Initial creation l'<@lgK_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gJ_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lIWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs H_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VG_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73F_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqE_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bDYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lSWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs R_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VQ_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73P_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqO_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bNYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaMSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZLSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  [_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VZ_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73Y_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqX_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aWSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZVSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgU_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gT_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 er+V:eD ba51c80648d071108758697079d0b5e58a0b4243ea16510ab0be741d5bc2cb10D 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afD 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fD df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bD caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febD f40c2cc7c5b421396756ec61d499b172e8a24806866ad5ffb72f60aba7697730D 31030579e9385feb7ea5185315c7f16fc289386820fb95bfe19de2b6175c1eb1D 84cc36597684fc8d34999299edb9a701128fa15fdab60788c32fc6d7caa6bc93D a6d604f7b5f869c00c414e88a88e34bc4a95112a9ce84c8662e17d89ef037b8bD 61761aaf59ceef0fcde38c72435eb23babc3319dc842d2eecaf96d2853eeea3cD~ e88fdc5ffd42d8a424383103dfd62cb44b0059bc65024b4fdebea555be886997D} 2873aa6253695efd8149c3815c009e427c26cfd3074c3931042ad45f2f9361b8D| 714f9fae5e63f7150610aaed046304aafd87daf15a9bca0aed030802d1115612 d'`jdc_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqb_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila`SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z_SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg^_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g]_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l\WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzkSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilajSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZiSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgh_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gg_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lfWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs e_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vd_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 wEcwssaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sraCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sqaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ipauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1soaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[nUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqmaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2plaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 &?ks{aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0izauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1syaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[xUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqwaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pvaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1suaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3atoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 :hiauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a~oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s}aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s|aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 |:N|[ UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 l2XlsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ,J^saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS '-Yw'a$oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s!aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 $dDw$P.s1Jacob Perkins - 0.9.38-1XƉ- Initial creationW-YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp,aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP+s1Jacob Perkins - 0.9.38-1XƉ- Initial creationW*YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp)aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP(s1Jacob Perkins - 0.9.38-1XƉ- Initial creationZ'oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 :3pP:P8s1Jacob Perkins - 0.9.38-1XƉ- Initial creationb7UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[6UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW5YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp4aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP3s1Jacob Perkins - 0.9.38-1XƉ- Initial creationb2UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[1UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW0YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp/aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental _3p_[AUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW@YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp?a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP>s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation=UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb<UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[;UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW:YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp9aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental er+V:eD e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fdD c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3D 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cD 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53D 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4D 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447D 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aD 8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657D  8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50D  80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1D  4ee3fb83bf420eefda59e041d7f97066e01f3979ea073c68c54d10434ba58405D  cbd22e0e6caae02892428eb58976f7b3467494aa9f893e4b50a8004e4105356fD  6adcc559b3fd9bb6e776b05ccaa1a468d71ab97e0f7d3d8ef22c36b8296cf00e UR}UTISY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMHOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YG[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevFm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcEO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMDm1 Trinity Quirk - 3.3-1U- Initial creationCUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbBUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 +uxXROe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTQSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMPOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YO[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevNm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcMO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMLm1 Trinity Quirk - 3.3-1U- Initial creationwKo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXJOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*c[O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMZm1 Trinity Quirk - 3.3-1U- Initial creationTYSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMXOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YW[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevVm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcUO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMTm1 Trinity Quirk - 3.3-1U- Initial creationwSo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil x+ZMxYc[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevbmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcaO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM`m1Trinity Quirk - 3.3-1U- Initial creationT_SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM^OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y][[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev\m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!MkOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yj[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevimDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itchO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMgm1Trinity Quirk - 3.3-1U- Initial creationXfOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTeSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMdOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) <N&<xtYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lsa{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yrYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lqa{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lpa{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)loa{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\n[aDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28XmOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTlSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency (<l(x}YTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l|a{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y{YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lza{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lya{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lxa{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^wqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncv[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[u[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 9<}#9xYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[~[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 8<}#8la{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y sBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[ UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 T'`&TY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ysBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 A5xeAV"YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 {?"K{V+YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y)mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx(qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild'm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U&q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eD" d69a1ad564bdf91f7e7b27a9845c8385c307a7a2d28968642af27a0441e28080D! 2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523D  82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638D 19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3D 7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855fD 0008a09fa4c658083faafd7e26e1ee72fd627ffae5a39a4aa8c1150e96b14d98D 357fbdb5dd03859d316215cf54d42e20545924bf74dd68003698bb841b098ca4D ff241c1ec9729a042efcd44429e418cb7901e3f21713741e2da5b5b5524d1524D 7ba3a1a0f92454ce2e2fd01fcd1d3cbd975ef52bf13bd87142c42acbe30ae922D a0b332119dc36ec7ce541041ead3e68053b31601d92af32b0a529eab136ef009D 13aa56e82232ad084b8a35346becca7af76c6e886b7345a317449c1d935fd341D 6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164D 441a978cea28ecb0dcd9cf3d0e22ddd561f3992818477589e2d51326fc308b90 o?"Kot4mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b3m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y2mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx1qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild0m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U/q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 C0Nl>WDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingb=m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y<mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx;qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild:m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U9q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[8qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|`#b-c7dAeKfUg_hiitkl mno'p1q:rCsKtSu[wcxkysz{{| }~$.8AIR[ckt}"+4>DLRX_ekqw $-6@JS\enw )4?IS]gq{ %-5¶=öEĶMŶUƶ]Ƕeȶnɶvʶ˷ͷηϷ$з-ѷ6ҷ?ӷFԷLշRַY׷_طe s?ys D[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuCc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\BuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dAuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_@uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\?WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "F\LuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dKuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_JuMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\IWeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlHWDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingjGqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iFWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioEqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's PP\RWeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSjQqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iPWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioOqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's N[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuMc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) `7_`oXqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's W[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuVc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\UuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dTuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_SuMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82 4'\4\_uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d^uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_]uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\\WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi[qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jZqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iYWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli CCieqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jdqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3icWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliobqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's a[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu`c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) V:4VikWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliojqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's i[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuhc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\guGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dfuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build i'/i\quGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dpuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildioWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15nW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesimqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jlqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCiwqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jvqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iuWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliotqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's s[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsurc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Ut>qU\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bz[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7iyWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15xW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues /Q/_ sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 5;$W5_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS -;$U-XcQ!Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k!Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s!Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m!Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS 0?\X0X$cQ"Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k"Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s"Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![w!Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9!Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu!Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW!Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We!Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO!Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section (?\X(b-]k#Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s#Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qS"Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[w"Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9"Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u"Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW"Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We"Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO"Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD/ e53dd324c8d2087a0cc1bb8b23825886f56631eec40031b3870c291644bd50f7D. e1a036d50e00602337d5a0534bc560312f812d0982e57684ac88f93ee17cb2a7D- 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8D, 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644D+ 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cffD* 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1cD) 7c44c96cbf348f2fdbcf4547c194114217aea6600bb0f81c2ea8655750d510f8D( 8f486f1d4f404da4e73d71bc6b3d5c958a5d4b53b3aaeecbe39fe075b8a95e47D' 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797D& 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314D% 3fcfddaca0438916bfc1bd8ae10ac0e5b3e99a3fc889813daa0699dfd75f5668D$ 9d21f674edc6f6b71c05185890032e3f8faa33b1bb29fdcd6f91ffc74584fb4fD# 79da574ae29b6c124b40ef68f95ce22f78813ac83056f37321cc44e837ba483c ?C~g?X6Y[$Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9`5qS#Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[w#Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9#Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u#Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW#Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We#Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO#Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ#Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 2KW2X@Y[%Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[?Ue$Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi>og$Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q=[K$Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll<a{$Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h;Y{$Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h:Y{$Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X9Y[$Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X8Y[$Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W7YY$Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency 3KW3WJYY&Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[IUe%Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiHog%Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QG[K%Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllFa{%Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hEY{%Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hDY{%Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XCY[%Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XBY[%Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WAYY%Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency `JtE`So&Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[RUe&Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiQog&Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QP[K&Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllOa{&Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hNY{&Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hMY{&Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XLY[&Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XKY[&Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 KW[\Ue'Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi[og'Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QZ[K'Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllYa{'Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hXY{'Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hWY{'Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XVY['Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XUY['Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WTYY'Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency `yX~*`[eUe(Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSidog(Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qc[K(Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllba{(Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5haY{(Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h`Y{(Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X_Y[(Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X^Y[(Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0]o'Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version Zy_Zinog)Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qm[K)Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllla{)Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hkY{)Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hjY{)Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XiY[)Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XhY[)Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0agoW(Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22fo(Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version pADwY3+Edwin Buck 6.0.4-1W$- Initial packagingfvYw*Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageau_g*Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MtSK*Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxsY*Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DrY3*Edwin Buck 6.0.4-1W$- Initial packagingaqoW)Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22po)Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[oUe)Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ,5h!V,ZSe,Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw,Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g,Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M~SK,Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx}Y,Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D|Y3,Edwin Buck 6.0.4-1W$- Initial packagingf{Yw+Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaz_g+Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MySK+Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxxY+Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. N>!}Na _g.Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SK.Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx Y.Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3.Edwin Buck 6.0.4-1W$- Initial packagingZSe-Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw-Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g-Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK-Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY-Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3-Edwin Buck 6.0.4-1W$- Initial packaging :xIZSe/Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw/Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g/Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK/Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY/Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3/Edwin Buck 6.0.4-1W$- Initial packagingxq.Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ Se.Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw.Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage s3gmsO[G1Jack Hayhurst - 0.1X- Initial spec file creation.PYK0Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ0Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU0Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC0Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS0Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q0Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m0Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G0Jack Hayhurst - 0.1X- Initial spec file creation.xq/Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD< a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8D; 059a89d644bc7b8a3c71a1c8688aa69c27f72299d48766d9a4d783ec6aed4014D: e47d93970eb2af75baff082fe136fa2e411e7c8e3d4c48c0c1058432229c7f69D9 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82D8 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0D7 c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671eD6 b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346D5 514ad223a292891e68ca5841b728d9df41baa794dc965639c1c97a1b314b8383D4 eb95e46aa8b6012be294048a51f17f915056e1bb76ff4909e04008308f96e1b3D3 baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3D2 c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591D1 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8dD0 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74 4:@t Q)SS2Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d([q2Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b'[m2Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O&[G2Jack Hayhurst - 0.1X- Initial spec file creation.P%YK1Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR$WQ1Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU#YU1Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK"WC1Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q!SS1Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d [q1Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m1Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. =ZU7=U4YU3Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK3WC3Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q2SS3Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d1[q3Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b0[m3Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O/[G3Jack Hayhurst - 0.1X- Initial spec file creation.Z.Se2Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP-YK2Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR,WQ2Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU+YU2Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK*WC2Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 ;XD;;P?YK4Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR>WQ4Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU=YU4Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK<WC4Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q;SS4Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d:[q4Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b9[m4Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[G4Jack Hayhurst - 0.1X- Initial spec file creation.Z7Se3Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP6YK3Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR5WQ3Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency y9y!yPIYK5Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRHWQ5Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUGYU5Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKFWC5Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QESS5Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dD[q5Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bC[m5Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OB[G5Jack Hayhurst - 0.1X- Initial spec file creation.gAS4Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ@Se4Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS [9nW[QS_G7Jack Hayhurst - 2.2.7X- Initial spec file creation.PRYK6Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRQWQ6Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUPYU6Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`OWm6Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYNW_6Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtM_ 6Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_G6Jack Hayhurst - 2.2.7X- Initial spec file creation.gKS5Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZJSe5Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS @-rv@`]Wm8Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY\W_8Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt[_ 8Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_G8Jack Hayhurst - 2.2.7X- Initial spec file creation.PYYK7Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRXWQ7Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUWYU7Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`VWm7Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYUW_7Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtT_ 7Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lSO|lRgWQ9Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUfYU9Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`eWm9Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYdW_9Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtc_ 9Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qb_G9Jack Hayhurst - 2.2.7X- Initial spec file creation.ZaSe8Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP`YK8Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR_WQ8Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU^YU8Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental iP)niZqSe:Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPpYK:Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRoWQ:Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUnYU:Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`mWm:Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYlW_:Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtk_ :Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_G:Jack Hayhurst - 2.2.7X- Initial spec file creation.ZiSe9Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPhYK9Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP EBo _ Eg{S;Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZzSe;Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPyYK;Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRxWQ;Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUwYU;Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`vWm;Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYuW_;Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtt_ ;Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qs_G;Jack Hayhurst - 2.2.7X- Initial spec file creation.grS:Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )XRl)g_s - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq~_ - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b}Yo - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@|S1 - 3.2.2-1Y@- Initial creation er+V:eDI c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00DH 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14DG b01bf8355d54c1139a21e9dfe16e60e9a9626a3bf6f69f1880634c4b22e31e52DF acdd8a02cae77bf026d13c0034b46ba146866ff72a5b7b8610b8fcd1d1953318DE b1fca8f8126980692a9b411e2827bb2463147670c03c36bb32ed455874d31507DD 52403ea84a3aa5b3e466fb7551e3cbfcd4109cc922bb9695b2434eaf329f8bd7DC c70201dedad7a410bbad9a455bd948c9c3f0436222f02f3448c0e3e54a42d117DB d1d6fe2bab5f71c74041735726545ad9ee0b3a3229662f1d65bd488d2099c815DA 312191776975a8f76bf089c3c1fd1bbdb84178505702337da9980c40d3b23193D@ 1c820e9e4d47ed903807fa9ed4843e509a906baf9ad0e66c257b4b472a03cfc2D? 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1D> 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001D= 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9 )XRl)g _s=Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _s=Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l W=Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5=Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _Q=Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?=Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_=Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo=Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1=Dan Muey - 3.2.2-1Y@- Initial creation l'<@lg_s>Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s>Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW>Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5>Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q>Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?>Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_>Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo>Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lW?Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5?Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q?Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_??Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_?Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo?Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSs>Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe>Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  %_5@Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V$_Q@Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73#_?@Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq"_@Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a!Ss?Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z Se?Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s?Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s?Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd-_?ACory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq,_ACory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1+SK@Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila*Ss@Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z)Se@Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg(_s@Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g'_s@Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l&W@Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Az5SKADan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila4SsADan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z3SeADan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg2_sACory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g1_sACory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l0WATim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs /_5ACory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V._QACory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 wEcws=aBCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s<aBCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s;aBCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i:auBCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s9aBCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[8UeBDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq7aBCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p6aBCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 &?ksEaCCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iDauCCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sCaCCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[BUeCDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqAaCCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p@aCCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s?aBCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oWBJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 :hiMauDCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sLaDCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[KUeDDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqJaDCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sIaCCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aHoWCJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGaCCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFaCCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 |:N|[UUeEDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqTaECory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sSaDCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sRaDCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aQoWDJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sPaDCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sOaDCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sNaDCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 l2Xls]aECory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s\aECory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a[oWEJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sZaECory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sYaECory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sXaECory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iWauECory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sVaECory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ,J^seaFCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3adoWFJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22scaFCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sbaFCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saaFCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i`auFCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s_aFCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[^UeFDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS '-Yw'anoWGJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22smaGCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2slaGCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1skaGCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ijauGCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1siaGCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[hUeGDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZgoIFJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sfaFCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 <^hvasHCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lua{HCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lta{HCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lsa{HCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xrYHTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71ZqoIGJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83spaGCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2soaGCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 ?*X?hasICory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l~a{ICory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l}a{ICory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l|a{ICory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^{qOHTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncz[oHDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiyY}HTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshxasHCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hwasHCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 P*X*PhasJCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{JCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{JCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[UeIDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOITravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oIDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}ITim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasICory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasICory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 er+V:eDV fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660DU 158699a6ae7890047cc45a66c21af51e1faf094519de280c2d6c7160319a6a47DT 686f337f0ee9f0e76e2e44df4a31265ee854ba47b9b28b293a7610b8b697f815DS a3bf69d74dcff34bb08e8205e80f1a5e2b709cd38689e4b21aa76161c0f852bbDR 3648538c7faec969e5684fbaf51cce7d618e0685fbeab1aabcd24a552ae53909DQ 46f3110123729888b9018551362ebb0b917c42ef9f97d8f22c43326600ba6450DP b5e040b332738563fc39c1fffcb11281de7e98c19cc85ce79eb8f2a878f1166bDO e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0DN 2c837aa796d07e4e4162a3fef5d680d19148bf7069eca3e50cc1de4e46d33025DM caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dDL 6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aDK 442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6DJ 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bcc ?*X?la{KCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{KCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)ysJBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeJDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qOJTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc [oJDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi Y}JTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asJCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h asJCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 R*S.R]oOLJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ysKBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeKDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOKTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oKDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}KTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasKCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasKCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasKCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 ?.c I?Q$m9MJulian Brown - 2007-19^- ZC-6881: Build on C8U#q=LBrian Mendoza - 2007-24c- ZC-10585: Build for C7["qILBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z!SeLDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYLJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWLDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmLJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9LJulian Brown - 2007-19^- ZC-6881: Build on C8Y)LDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?LDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 {0oR{Y-mIMJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx,qMBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild+m_MJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U*q=MBrian Mendoza - 2007-24c- ZC-10585: Build for C7[)qIMBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z(SeMDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa'mYMJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YWMDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%mMJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{Y6mINJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx5qNBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild4m_NJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U3q=NBrian Mendoza - 2007-24c- ZC-10585: Build for C7[2qINBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z1SeNDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mYNJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V/YWNDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.mNJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g Trx?qOBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild>m_OJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U=q=OBrian Mendoza - 2007-24c- ZC-10585: Build for C7[<qIOBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z;SeODan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa:mYOJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V9YWODaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont8mOJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b7m[NJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I?qI\FuGPBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dEuWPBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_DuMPBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\CWePDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlBWPDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingbAm[OJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y@mIOJulian Brown - 2007-27dd- ZC-10950: Fix build problems @@lLWQDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingjKqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iJWPDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioIqqPJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's H[9PTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuGc PCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys R[9QTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuQc QCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\PuGQBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dOuWQBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_NuMQBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\MWeQDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ."V.\YuGRBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dXuWRBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_WuMRBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\VWeRDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSjUqgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iTWQDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioSqqQJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCi_qeRJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j^qgRJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i]WRDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio\qqRJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [[9RTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuZc RCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys e[9STim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsudc SCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\cuGSBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dbuWSBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_auMSBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\`WeSDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\kuGTBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7djuWTBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiiqeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jhqgSJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3igWSDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliofqqSJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiqqeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jpqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ioWTDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clionqqTJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's m[9TTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsulc TCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< w[9UTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuvc UCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\uuGUBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dtuWUBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildisWTDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15rW;TDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ""IQ"dYsVTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmVTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a~YmVTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7i}WUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15|W;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi{qeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jzqgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iyWUDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioxqqUJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's :@:a YmWTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmWTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9VBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuVBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWVTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeVDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOVTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQVCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kVDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDc 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773Db aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664Da f1864a8711142ae313e0f11d94586919e263f5e3f6ed4b073dac48a609da3e71D` 4e33560ab7680cd2eca30d80e276a58fe7f7cb39528f5e8dbc90d482153a8fe8D_ 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54D^ 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223D] dbd61c4b369fc2b542b1f4c71c7f0faf2ec0dba1c32b172ccf82f02c099f5a20D\ 11aca36646c0dad2e0185b248280a61682609c9a79a702bdfd6388c5cb76c9feD[ 1d65fae80685a79e64caf2788815b61d5d5bdb7c6c72c419cad39748b0dcdac7DZ 49ed372d4e0468d850df2603dd9f14e3c2edf2a32195fbb1b5d519f1c6f8d6d9DY 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374DX d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129DW 10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92e 74w57aYmXTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9WBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuWBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeWDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOWTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQWCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kWDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsWTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 14w51g[wXTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9XBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuXBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWXTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeXDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOXTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQXCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kXDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsXTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 75uN7$u9YBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#uYBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWYTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\!WeYDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOYTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQYCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kYDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsYTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmYTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 1/o H1-u9ZBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uZBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWZTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*WeZDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOZTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQZCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']kZDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d&YsZTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g%[wYTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 h3g Khz6u[Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW[Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4We[Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO[Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQ[Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]k[Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0Ys[Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`/qSZJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg.[wZTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 Xf>.Xh?Y{\Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h>Y{\Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X=Y[\Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X<Y[\Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W;YY\Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX:Y[\Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9`9qS[Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg8[w[Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml27u9[Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 2=sc2hIY{]Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hHY{]Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XGY[]Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XFY[]Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WEYY]Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXDY[]Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[CUe\Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiBog\Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QA[K\Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll@a{\Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 =sclSa{^Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hRY{^Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hQY{^Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XPY[^Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XOY[^Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WNYY^Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[MUe]Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiLog]Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QK[K]Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllJa{]Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 u@[Kuh\Y{_Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h[Y{_Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XZY[_Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XYY[_Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WXYY_Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyWo^Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[VUe^Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiUog^Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QT[K^Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball `=s6`heY{`Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hdY{`Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XcY[`Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XbY[`Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0ao_Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[`Ue_Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi_og_Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q^[K_Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll]a{_Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 g=s-ghnY{aTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XmY[aTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XlY[aTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0akoW`Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22jo`Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[iUe`Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSihog`Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qg[K`Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllfa{`Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 f&ffbw[mbJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ov[GbJack Hayhurst - 0.1X- Initial spec file creation.auoWaJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22toaJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[sUeaDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSirogaJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qq[KaDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllpa{aCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hoY{aTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ekq qQSScDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UcJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mcJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O~[GcJack Hayhurst - 0.1X- Initial spec file creation.P}YKbDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR|WQbTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU{YUbDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKzWCbTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QySSbDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9x[UbJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. fZ`` fU YUdDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCdTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSdDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UdJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mdJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GdJack Hayhurst - 0.1X- Initial spec file creation.PYKcDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQcTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUcDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCcTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 er+V:eDp ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbDo 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93Dn add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcDm 56687873a01a881e074a5366e9cfd13f2aa9b3c5e324afe578c903e80606273fDl 90d189d241e27cab31eeb985658abfb1c8dc70b8cf80b2301fbb7c050f500616Dk b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332Dj b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488Di 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bDh 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473Dg 3e43eea40bd6c4237308c127fee489c055f2db7518f4a6439cae949edaf3e727Df 91cca86e1ea5014b917baef297195db5bc57fe1db9f27247e7ffc62e3b36a83eDe a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2Dd d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321e ZXDUZRWQeTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUeDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCeTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSeDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UeJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[meJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GeJack Hayhurst - 0.1X- Initial spec file creation.ZSedDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKdDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQdTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency \P\\PYKfDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQfTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUfDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCfTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSfDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UfJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mfJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GfJack Hayhurst - 0.1X- Initial spec file creation.ZSeeDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKeDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP E9EEP)YKgDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR(WQgTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU'YUgDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK&WCgTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q%SSgDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9$[UgJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b#[mgJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O"[GgJack Hayhurst - 0.1X- Initial spec file creation.g!SfDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ SefDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS [9nW[Q3_GiJack Hayhurst - 2.2.7X- Initial spec file creation.P2YKhDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR1WQhTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU0YUhDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`/WmhTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY.W_hTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt-_ hJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_GhJack Hayhurst - 2.2.7X- Initial spec file creation.g+SgDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ*SegDan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS @-rv@`=WmjTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY<W_jTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt;_ jJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q:_GjJack Hayhurst - 2.2.7X- Initial spec file creation.P9YKiDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR8WQiTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU7YUiDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`6WmiTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY5W_iTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt4_ iJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lSO|lRGWQkTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUFYUkDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`EWmkTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYDW_kTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtC_ kJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QB_GkJack Hayhurst - 2.2.7X- Initial spec file creation.ZASejDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP@YKjDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR?WQjTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU>YUjDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental iP)niZQSelDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPPYKlDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPROWQlTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUNYUlDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`MWmlTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYLW_lTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtK_ lJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QJ_GlJack Hayhurst - 2.2.7X- Initial spec file creation.ZISekDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPHYKkDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP EBo _ Eg[SmDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZZSemDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYYKmDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRXWQmTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUWYUmDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`VWmmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYUW_mTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtT_ mJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QS_GmJack Hayhurst - 2.2.7X- Initial spec file creation.gRSlDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )XRl)gd_snCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gc_snCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lbWnTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs a_5nCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V`_QnCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73__?nCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq^_nCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b]YonDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@\S1nDan Muey - 3.2.2-1Y@- Initial creation )XRl)gm_soCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gl_soCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lkWoTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs j_5oCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vi_QoCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73h_?oCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqg_oCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bfYooDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@eS1oDan Muey - 3.2.2-1Y@- Initial creation l'<@lgu_spCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gt_spCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lsWpTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs r_5pCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vq_QpCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73p_?pCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqo_pCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bnYopDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{l}WqTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs |_5qCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V{_QqCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73z_?qCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqy_qCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bxYoqDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIawSspDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZvSepDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD} f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfD| d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009D{ 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15eDz 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bDy 37ebea98be59bed642dfe64007b5271a057cae55ed136e28993e5dee1a5b5ccdDx 10763106be98b9d25b9e35474242c7cbfb56df97df7087d8e32b58ac6100e4c3Dw ebe109b7eadfe29208a20908b743d243c966f38e3f435ff834b760242440f2a8Dv 26127ce4d0cc7f9f40e95fae2a0d53e12a4ff683bdf7f4d64049e9093f8c8dc5Du 4fe3b302149afa3ca022dbc2397bbea1205d1c16f6783de9498fd6a9762ece48Dt b4c101beedfc4b7415117d02fb638c4178b2079a136d296a09ad8ea4dd133669Ds 97d204d44e75acce93fa1d2e43321ded7dc38ac9665b21db36d3518be67a74dcDr f09a190a1fc7f98efbb17a415a63935aeba7ef48832a87fd693d91342ff7f6dbDq 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84 ,ke  _5rCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QrCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?rCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_rCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsqDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeqDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sqCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g~_sqCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd _?sCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _sCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 SKrDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila SsrDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z SerDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_srCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_srCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWrTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzSKsDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSssDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSesDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_ssCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_ssCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWsTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5sCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QsCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 wEcwsatCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2satCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1satCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iautCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1satCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UetDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqatCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2patCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 &?ks%auCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i$auuCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s#auCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3["UeuDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq!auCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p auCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1satCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWtJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 :hi-auvCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s,avCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[+UevDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq*avCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s)auCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a(oWuJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s'auCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&auCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 |:N|[5UewDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq4awCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s3avCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s2avCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a1oWvJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s0avCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s/avCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s.avCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 l2Xls=awCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s<awCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a;oWwJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s:awCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s9awCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s8awCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i7auwCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s6awCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ,J^sEaxCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aDoWxJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sCaxCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sBaxCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sAaxCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i@auxCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s?axCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[>UexDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS '-Yw'aNoWyJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sMayCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sLayCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sKayCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iJauyCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sIayCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[HUeyDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZGoIxJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sFaxCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 9Lu 9cW[ozDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshVaszCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hUaszCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hTaszCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iSY}zTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshRaszCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27ZQoIyJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sPayCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sOayCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 <*T}<h`as{Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h_as{Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h^as{Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i]Y}{Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh\as{Cory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h[aszCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hZaszCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hYaszCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hXaszCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 A/YAhias|Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hhas|Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hgas|Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ifY}|Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesheas{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hdas{Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hcas{Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hbas{Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31ca[o{Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories L/Y"Lhras}Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hqas}Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hpas}Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^oqO|Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhnas|Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hmas|Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hlas|Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hkas|Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cj[o|Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories ;/Y;h{as~Cory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hzas~Cory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28yys}Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^xqO}Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhwas}Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hvas}Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33huas}Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32htas}Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cs[o}Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories er+V:eD  4b7a883bba403f05883e7f91a219a4e533481d9a08bb354c4cf200718191f040D  026710c7e34c46cbb1bf6a31f42bba1e11e11acccc4c8f6853acdf10536bf048D d622556435020259137b5a8132573a92fb334bd0508dedb57193225022ed7f9aD ed8db88e52b7a182b3b47694613c8f867d261bfc2dc24cd87fd43cc6513d06b6D 3d04eab5f785e723ec5897cb106db379676e3ce9858848fea70b1cd1d7a93ec6D 6724b9149f0afaa5a78b6fcd7a3be01f129fd06f9456515c2be364b5071a96c8D ddfb96eba97107d54be9745c750b8b8fa70e2239e1bbd8830e93e903db189ca3D 1a6fe548129ad02740e9b14509fad0081a615189e5e59c9f042b6204a569cff0D 1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dD f7b20dd51d3ebd0a61b3195bebcb50350b1bfb18c4ec927c3feab9ab9504d52dD 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769D b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3dD~ 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9 F/Y"F]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ys~Brian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qO~Travis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhas~Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34has~Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33has~Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h~as~Cory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c}[o~Daniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh|as~Cory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30ofRflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ڷq۷wܸݸ ߸$-6?IS\enw )3=GQ[dmu} %-5=ENW`ir {   )06<CIOU[ajs| ! "*#4$>%G&P'Y(b)l*v,-./0&102:3C4K5S6[7c9k:s;{<= >?@#A,B5C>DGEPFYGbIkJuKLMNOP$Q+ ?.c I?Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 {0oR{YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g Trx)qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild(m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U'q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[&qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z%SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b!m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I?qI\0uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d/uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_.uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\-WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSl,WDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingb+m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y*mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems @@l6WDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingj5qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i4WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio3qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 2[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu1c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys <[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu;c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\:uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d9uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_8uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\7WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ."V.\CuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dBuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_AuMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\@WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSj?qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i>WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio=qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiIqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jHqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iGWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioFqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's E[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuDc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys O[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuNc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\MuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dLuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_KuMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\JWeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\UuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dTuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiSqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jRqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iQWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioPqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCi[qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jZqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iYWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioXqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's W[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuVc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< a[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu`c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\_uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d^uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi]WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQaj[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34igWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15fW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesieqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jdqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3icWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliobqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's f.h8fdsYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hrasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfpYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aooWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i$i7ih|asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`{qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfzYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD 6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98D a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128D eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6D 1a156e29158968f6eb2096aba75eebb52747bc2b76dd332dd18e8f1625e0b2b3D 053e95f7e82f935dd940aee13793d3cf201e2b7156ecd6172e19181b16cbda6dD a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242D b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9D 86241244ef859b9d9f08f35c1e09191bffbf844344294fd13fea378482f8c70cD 5292b2a53c384fdf939d5bdf29f849597b2770323d3b2269c622e46ece15f951D cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffD  cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964D  00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497dD  8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80 j1f3jaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a}YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 c1_)cbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 j8f0jbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 f3d!f^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 7scl*a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h)Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h(Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X'Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X&Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W%YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX$Y[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9f#YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 2@-w 2l4a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h3Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h2Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X1Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X0Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W/YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX.Y[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[-UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi,ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q+[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball 9@-g9Q>[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll=a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h<Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h;Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X:Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X9Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W8YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[7UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi6ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q5[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball Z6U4ZlGa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hFY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hEY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XDY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XCY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WBYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyAoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[@UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi?ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 `@[:`lPa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hOY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hNY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XMY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XLY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0KoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[JUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiIogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QH[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball k@[AkhYY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hXY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XWY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XVY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aUoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22ToJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[SUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiRogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QQ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball 6=s66b[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.ba[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O`[GJack Hayhurst - 0.1X- Initial spec file creation.a_oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22^oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[]UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi\ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllZa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 e^__ eUlYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKkWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QjSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9i[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bh[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Og[GJack Hayhurst - 0.1X- Initial spec file creation.RfWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUeYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKdWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QcSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 eYY_ eOv[GJack Hayhurst - 0.1X- Initial spec file creation.PuYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRtWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUsYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKrWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QqSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9p[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bo[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.On[GJack Hayhurst - 0.1X- Initial spec file creation.RmWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency er+V:eD$ 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0D# 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bD" 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79D! 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685D  f19ac8555e25940f7032965419082c4800c9ca22887f0edc889dbfabee812af5D 4b52581e804be73d901a16b5245f9167af14231d4662765834c039cd28cdcafeD 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdD 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fD 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aD 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406D bff98eaedc18f8f219ecc17899ace65671f55d9dd0b89488e048476db7f695eaD 01f8ed16216d6ae45f125370cc27fe27c6cf5b8e33abfcc681c7bfcffc3970b3D 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0 ^^ b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O~[GJack Hayhurst - 0.1X- Initial spec file creation.P}YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR|WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU{YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKzWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QySSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9x[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bw[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. ekYb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.gSDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 2ekY2YW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. eE%feQ_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module @-rv@`&WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY%W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt$_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q#_GJack Hayhurst - 2.2.7X- Initial spec file creation.P"YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR!WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 vS5vvP0YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR/WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY,W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.P)YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR(WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU'YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental _Bo _ _@:S1Dan Muey - 3.2.2-1Y@- Initial creationg9SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP8YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR7WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU6YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`5WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY4W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_GJack Hayhurst - 2.2.7X- Initial spec file creation.g1SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )'<@l)@CS1Dan Muey - 3.2.2-1Y@- Initial creationgB_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gA_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l@WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ?_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V>_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73=_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq<_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b;YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgK_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gJ_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lIWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs H_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VG_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73F_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqE_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bDYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lgS_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gR_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lQWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs P_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VO_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73N_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqM_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bLYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{l[WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Z_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VY_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73X_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqW_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bVYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaUSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZTSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  c_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vb_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73a_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq`_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a_SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z^SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg]_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g\_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 er+V:eD1 b0abc0ff4222050027d1dd61d154dfdc8e1b602cb649ad458b28f034233c6e27D0 d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdD/ dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69D. f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aD- ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eD, 77bf02d04a5969459d3a34b8ffb35d3203ba79d73af99512eb90f42f08e3a83bD+ 718acc06118d7a067f9de74f457f252568dade3233d1aff598fb1408841fe80bD* e7486ef3b128acc91931feaf573d8ad00af7ddc081de6953243de484c570632fD) 5947c5e4d0dd7be749fe58a028a7a46a5d7c18e8a81ac6e8a3a68567dbcb8caeD( 8a7f9afa382b6623c086d619a1c9027b7a2978e083354086e7d91592367cf558D' 5638860afc889a3f861ca435b3a853c2ba19d03b186c11d9c68bd0302891e257D& f484791c23cd7a2dbca16e746c4cd368aa08e860f444291a52c0a300c6eabb63D% f91bcfef1a2470371cdb0e26f07350a3837217a8eae78f5e74f58216f737b727 d'`jdk_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqj_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1iSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilahSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZgSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgf_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5ge_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ldWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzsSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilarSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZqSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgp_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5go_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lnWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs m_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vl_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 wEcws{aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2szaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1syaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1swaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[vUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSquaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2ptaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 &?ksaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p~aCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s}aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 :hi auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[ UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 |:N|[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 l2XlsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ,J^s#aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a"oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s!aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS '-Yw'a,oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s)aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i(auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s'aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[&UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZ%oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s$aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 >Lv >_5qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh4asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h3asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h2asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h1asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h0asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24Z/oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s-aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 :)Q{:h>asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h=asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h<asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h;asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h:asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i9auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i8auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i7auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h6asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 C3[ChGasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hFasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hEasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hDasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iCauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iBauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iAauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h@asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_?qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section B3[BhPasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hOasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hNasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iMauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iLauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iKauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iJauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hIasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_HqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section B3\BhYasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hXasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iWauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iVauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iUauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iTauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hSasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_RqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhQasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 I3\IhbasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aaoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i`auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i_auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i^auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i]auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h\asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_[qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhZasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 er+V:eD> 637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74bD= 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603eeD< 4a6fb56f1e47695dcdc285be6e33a2c16063a029025cb2532d51f3b22ecdf2cbD; 4c5dc03489bc48e0e4b61dfdcfece00824a0af9d705112f932cead99f476636aD: 255f293c8a08fac79c6df154073dfc3f436b6a13012bb1a315ac95ab5bdc72e3D9 1b16ef061bf9443e285dd550d71791422ee126819efcd3f6192b00db2f8a3442D8 6007e4e607853a5c5d1c87186c7af6c5187e5ef12e4a804771456e67d8b1e1daD7 6cb7a97f355c05df6f50769f12cca7572be36a10ae131c322395ef13dc3346d8D6 f17b60c9edcae8f1c3908519a4d1ff6b798b8a36c91a8ae2f0be967d3b1cda85D5 5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6D4 abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050cD3 43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4D2 b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56ae I*]IakoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22ijauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iiauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ihauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31igauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hfasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_eqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhdasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hcasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 3RzF3Uuq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[tqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9Julian Brown - 2007-19^- ZC-6881: Build on C8nY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Km[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]loOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 '5xe'YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx~qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild}m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U|q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[{qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaymYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qvm9Julian Brown - 2007-19^- ZC-6881: Build on C8 {0oR{YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g TrxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I?qI\uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlWDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingbm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems @@lWDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys $[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu#c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\"uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d!uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_ uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ."V.\+uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d*uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_)uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\(WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSj'qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i&WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio%qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCi1qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j0qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i/WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio.qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's -[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu,c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys 7[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu6c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\5uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d4uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_3uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\2WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\=uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d<uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi;qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j:qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i9WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio8qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiCqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jBqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iAWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio@qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ?[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu>c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< I[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuHc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\GuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dFuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiEWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15DW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues y"IQyiQogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiPauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iOWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15NW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiMqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jLqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iKWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioJqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's /&3/YsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so F(N[Fas9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi[ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiZauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 /7D/is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.socsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDK a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73DJ e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908DI ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92DH 1110239b62fa5f5e27ca4231231cf1ad3b6057d73ae2cab67a20708799f3902bDG ca35cdb8b705c1000d3b0e675935a820ef60d5c144b4cb0167e2f35959ad3f14DF 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bDE 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919DD 60b0e0e8c0d91b4676a68fa397638e4420114fc4cf6f5cd6178dadaa3838bb6bDC d17ed1a692cf4eff6aa16ff5ebeba3edb194d858f55dc7f16bd2ab41867dad9bDB 7747179f97999ea926256049c50b8aa885c044c54b72d7464bef85778acab058DA acedccc7885caf419222b13c00c2103d6f44c09bb37475c53f0063fea5ae3766D@ 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791D? 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1bea NtaqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`mqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 E9E yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`wqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectusTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil m 8meq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 D ,*D] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 15%_1Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX Y[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem 26&`2Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 !6&P!i'ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q&[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll%a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h$Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h#Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X"Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X!Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 rf 5rQ0[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll/a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h.Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h-Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X,Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X+Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W*YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency)oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[(UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`Q9[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll8a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h7Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h6Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X5Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X4Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.03oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[2UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi1ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 P6K*PlBa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hAY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h@Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X?Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X>Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a=oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22<oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[;UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi:ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 Q@[@QQKSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9J[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bI[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OH[GJack Hayhurst - 0.1X- Initial spec file creation.aGoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22FoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[EUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiDogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QC[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball 0?EE0UUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfTWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9R[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bQ[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OP[GJack Hayhurst - 0.1X- Initial spec file creation.POYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRNWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUMYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfLWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 IXIIP_YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR^WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU]YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf\WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q[SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9Z[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bY[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OX[GJack Hayhurst - 0.1X- Initial spec file creation.PWYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRVWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency +KK6+`imWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PhYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRgWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUfYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfeWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QdSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9c[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bb[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oa[GJack Hayhurst - 0.1X- Initial spec file creation.``mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22 er+V:eDX 43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fDW 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eDV e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fDU 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aDT 65c2e3e0ce0b211a8a2b22de5aaff0ef341484bc7dd5802cdd72bc190166e36dDS db944049968ffaa0753d8293cb7af4aec408f2b3eac2c2fbe8fa22c0e543cc0eDR d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bDQ f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45DP 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbDO a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6DN c0517c31a388ee760314505850aaedd8b6ed7b10daecc0478b3188a992874f5aDM 1673b28ea6faede2bcd7cb8d6037981731dcff7e742e3fd36d9bab97031884c5DL 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1f $IZD$gsSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`rmWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PqYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRpWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUoYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfnWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QmSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9l[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bk[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oj[GJack Hayhurst - 0.1X- Initial spec file creation. $IZD$g}SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`|mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P{YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfxWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QwSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GJack Hayhurst - 0.1X- Initial spec file creation. B5qq Bt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.amYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q~_GJack Hayhurst - 2.2.7X- Initial spec file creation. I<< I`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.a mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 KS2gKUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental NX6^NR%WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU$YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`#WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^"WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t!_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency =Iy%M=R/WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^,WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GJack Hayhurst - 2.2.7X- Initial spec file creation.c)m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug(SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia'mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P&YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP rIy6]rV8_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php737_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq6_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b5YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@4S1Dan Muey - 3.2.2-1Y@- Initial creationc3m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug2SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia1mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P0YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP )s0)VA_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73@_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq?_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b>YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@=S1Dan Muey - 3.2.2-1Y@- Initial creationg<_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g;_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l:WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 9_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 ls0WlVI_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73H_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqG_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bFYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgE_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gD_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lCWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs B_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 s0o qQ_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bPYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaOSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZNSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgM_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gL_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lKWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs J_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 nEaYSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZXSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgW_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gV_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lUWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs T_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VS_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73R_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora er+V:eDe eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5Dd 84f24b4a8a92388da28339f4a5af88258c94ed2f4fd7dd1178c14922c9c69145Dc c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cDb 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bDa 430981f333e9e5033f8dfeab730ccb1ff13e9d5da26729b6d27082a8936f3483D` 8604ff1614cbda87a8a41615eca8749d0eb12f543580e286cbb043b68e8c8820D_ 27701e90782c6363e07b5e6804444ab3f7372170973302503ecdf992b43808f1D^ 9e9666103566dbdd90de6c4ad1c13a20625089cdc06d0827b9d75498b1e4e743D] 0d4d2cce98e5336a9c385678542b09667ab3f06c4fa46b927d818034b815f499D\ 55f6874e156c1656e30d137f656de682161334af353a9990feb07d6253c1e5efD[ 4b35c8aa9b6d769e17ffa0f379f64ed3bcf9d5cb8d815c6a018bd19fa94cbe61DZ 8b9d888b41c473f7f7e73151efcc3e1de7cf07722375a880ca99b6a94fb7b550DY 85a4de068873447a67dc4238770314654f52746aeb0bb73d627193b011628864 t;tZaSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg`_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g__sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l^WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ]_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V\_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73[_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqZ_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 E Egi_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lhWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs g_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vf_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73e_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqd_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1cSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilabSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 9C\irauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sqaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[pUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqoaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pnaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1mSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilalSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZkSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgj_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 :Q[zUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqyaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pxaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1swaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3avoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22suaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2staCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ssaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 n2XnqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s~aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s}aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i|auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s{aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ,J^s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS tB`tsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[ UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 &RpsaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 '&: 's#aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i"auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s!aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[ UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 :gh,asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p+qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h*asCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22Z)oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s(aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s'aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a&oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s%aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s$aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 5*T~5h5asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p4qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h3asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h2asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h1asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h0asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h/asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h.asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h-asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25 5*T~5p>qsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h=asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h<asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h;asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h:asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h9asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h8asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h7asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h6asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|S7T=UCVIWQXYYaZi\q]y^_ `ab'c0d9eBfKgUh_iiksl}mnop%q/r8sAtIuQvYxayizr{z|} ~#,5>GPYcmtz %-5=EMU]enx &/8AJS\fpz",6@JS[cks{ (1;EOYcir =*T~=hGasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hFasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hEasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hDasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hCasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hBasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hAasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h@asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h?asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24 D*T~DaPoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hOasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hNasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hMasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hLasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hKasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hJasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hIasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hHasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25 B/YBhYasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hXasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hWasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hVasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hUasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hTasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hSasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hRasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cQo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issues 46kQ4dcm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8c[o[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaZoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22 er+V:eDr fe52b316068b1723d96a46f55b039dbf8394259f0c6f5ef1e47febc17d5b71cbDq 5aaa2614aa69bf970998e81f09499aa62c99175fb4b444367cfff8185de13869Dp dd90a38533c70e4b4d7d7f4ea0e98d7787d94fe6263586e2afb160ea60c53309Do 628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79Dn 32bc7fbb4294ab810e379e96af04f8967268631724d751c959a50b83d8c0ba44Dm 346c824d65a41fa03ede1330ff5a287e1e345bb1e7b0ce823777b1113ab4e498Dl ebb8642e461351ab253834ee6e6337764c0d98530c5f0c65efecde73acd5fd48Dk 10cffa2126bb17a1694aabd387795c6d5dba530e4d39edd67632611d00795556Dj 1f1e994d5dbdf914fa17957aa29ff1715d716ac9e84f584cf008d90505aed1ceDi 2e9f7c97eaa3c5a2c664adba6700c430810a92a9a1a2eff9858029d668ee7ff7Dh 4db7e8ffabd3250399857a61fd24e54ad1da51da606abc18956554c1c98b2e40Dg af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5Df 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4 ')^D'dmm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ulq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[kqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZjSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9Julian Brown - 2007-19^- ZC-6881: Build on C8YemIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxdqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 3)[3\tuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dsuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_ruMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\qWeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlpWDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingYomIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @@lzWDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingjyqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ixWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliowqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's v[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\~uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d}uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_|uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\{WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ."V.\uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCi qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< %[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu$c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\#uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d"uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi!WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues F"IQFy-YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ,q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi+WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15*W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi)qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j(qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i'WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio&qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's r1&8rb5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 -q&-=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 6q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems {:Z^{fEYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaAoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y@YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q{Mmq Mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaKoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yJYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieIq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2FqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 7jhUasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hTasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eSq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wNUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 -q&-]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yWYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Vq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD 4c6be66ec059855949d2437161765057cb79aaa0d106f387a0a5071fed1f13b9D~ 87d9a6d665d15c8fe784e466cbdb6dd4b53a4fd66275d1dcfb1692fc463d2114D} 167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165D| 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618D{ a53ab93dda66e2fe7e7a19dfd18c1acfc1cb01db0750fd84535de74404733f97Dz 1abcf6e70f5540ff11c1c399ca74e29f04764e9a47fff72da9199a42c1ac7d67Dy 76a9072dfdbcd1ada833f2ca1b35de2c5ea48966f7ec1501427ed9bb2ce16a8cDx f6b919c6d06504731ea3301bbe944eaa21e638928877c6cb019db29edde8a27eDw 5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79Dv a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beDu 7cd79ce2b96b96bdc180796eeb594b49dd117cb005c50da0acc1df60b10cb0d6Dt d8d11cdb094437295a6d7ed2556569078477480514e53dffd4071c709062c0f4Ds 7367c97eb7978761aeae692fefed067ef353a86dca5cb70097663821cd0240d9 E*PEweUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yaYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini `q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh_asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h^asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 b]<blna{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hmY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hlY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XkY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XjY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WiYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXhY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 2@-w 2lxa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hwY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hvY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XuY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XtY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WsYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXrY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[qUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSipogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qo[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball 9@-g9Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X~Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X}Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W|YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[{UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSizogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qy[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball Z6U4Zl a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 `@[:`la{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball k@[AkhY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball h=s0hU&q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionm%a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U$q=Julian Brown - 11.0.0-1a@- ZC-9539: First versiona#oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22"oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[!UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 *8Ay*m/a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U.q=Julian Brown - 11.0.0-1a@- ZC-9539: First version-oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm,a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U+q=Julian Brown - 11.0.0-1a@- ZC-9539: First version*oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm)a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U(q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionm'a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1 )yMb)m8a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k7sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX6sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea5oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 224oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm3a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U2q=Julian Brown - 11.0.0-1a@- ZC-9539: First versiona1oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 220oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version er+V:eD  c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7feD  1297f7497a9533340c8751fe818d617e2037cfdc1b9ba744661f028897f2b17cD  3ff47f9c8163f83d1acd2c36474656136013c47fe979846f585b99a68d3f77b9D  3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cD 345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aD fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16D 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfD 62530ba5c967a2875d6a92f9c959f8e9a5092b5f0e4255fb23fe57a6154478f0D dd7d0b9fef87e4cd230998adae283249643db98d0c2b5ff4b16fcb67c0bb3d8bD f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698D 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215D ecd494c351dd88a93738a498589727f1b91022d351ff55491d9241656c021583D e9043f68f6f2b150e29942fbce4490c826f4d947edc8730e7d11eef85bbaaa11 > Ww>kAsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX@sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem?a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m>a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m=a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k<sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX;sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem:a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m9a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 ' @w'mJa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mIa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mHa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kGsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXFsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemEa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mDa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mCa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mBa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 H5WwHXSsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaRoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mQa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mPa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mOa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mNa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kMsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXLsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemKa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 "Bn\[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OZ[GJack Hayhurst - 0.1X- Initial spec file creation.aYoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mXa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mWa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mVa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mUa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kTsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script FC?5FQfSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9e[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bd[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oc[GJack Hayhurst - 0.1X- Initial spec file creation.PbYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVa_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU`YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP_SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f^WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q]SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 1D@1fpWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QoSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9n[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bm[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[GJack Hayhurst - 0.1X- Initial spec file creation.PkYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVj_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUiYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPhSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fgWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 7UF7fzWy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QySS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9x[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bw[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ov[G Jack Hayhurst - 0.1X- Initial spec file creation.`umWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PtYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVs_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUrYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPqSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 6UFF6PSQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.`mW Julian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P~YK Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV}_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU|YU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP{SQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 O//rPSQ Dan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f Wy Tim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.g S Dan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW Julian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYK Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental MO/dMPSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gS Dan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW Julian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYK Daniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_Q Cory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental _OEm _U"YU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP!SQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4` Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.`mW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental er+V:eD 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299D 6a7ceb089b42cb8a8d0aaf0f2e9b493c5b2cf65e3898da176bcb8df7203adcf4D df265a94ef7957870618b15ea4e910a8bebfdeb88dc69f937fa6e14cccf95526D 56edc2b1caa994dd8b5fe4456a52c193bd0c30242f581dc82bd0d028b42d0297D 717d973ea80c7fce618994ab4e2caec7a2d040fda83e65f60136a6d090e44306D 6a8b4d895d515710a38873efd78de512e9e1cfdda958070fae86748ff7583876D ee54c7db8a464707c95bf306e620b0120cfd5b0daaf787db12db99df994882a1D a4d950d13b86139e98e797c9a5995f98648018380a9208cb7b8ed46dd820c38eD db0b2a6079b747af4f61683e419b5b2e4ae509e63806e2c0e1ffb1f90fcf5579D fba8929e465f792b1818f2a5e0a952e6df5a9651f1e7df78058740edd8555ec7D 9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817D 721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171D  7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486f ^T&b^V,_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU+YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP*SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`)WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^(WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t'_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q&_GJack Hayhurst - 2.2.7X- Initial spec file creation.`%mW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P$YK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV#_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependency MJQMV6_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU5YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP4SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`3WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^2WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t1_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_GJack Hayhurst - 2.2.7X- Initial spec file creation.g/SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`.mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P-YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHP NJiRNP@YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV?_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU>YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP=SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`<WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^;WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t:_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4g9SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`8mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P7YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHP ;3V?;PJYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVI_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUHYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPGSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`FWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^EWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tD_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4cCm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugBSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`AmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22 03Z0sSaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iRauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sQaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[PUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqOaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pNaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1cMm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugLSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`KmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22 :Ss[aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[ZUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqYaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pXaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1sWaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aVoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sUaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sTaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 2X[cUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqbaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a`oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s_aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s^aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s]aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i\auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 l2XlskaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sjaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aioWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22shaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sgaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sfaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ieauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sdaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 .L`asoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sraCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sqaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1spaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ioauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1snaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[mUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqlaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 r@^rs{aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2szaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1syaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1swaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[vUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsuaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2staCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 '&S'saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 1&:r1h asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21h asCory McIntire - 8.0.20-1b2@- EA-10760: Update ea-php80 from v8.0.19 to v8.0.20h asCory McIntire - 8.0.19-1b|- EA-10703: Update ea-php80 from v8.0.18 to v8.0.19Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 =*T~=hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 D*TDhasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 er+V:eD& 665d8cb60eea9312bfa97db7ac5da9c046bb4813b48138441058918f2d2ce917D% 532876312383af2de6cf2436cb3aacff777b19fd0e7aea0d49846e301ecb2038D$ cd702e81341259953b5a480973bba451760c319c911e72f4bdaf8edef9e5c798D# 825ab6929f3cfe7a2962e82e7e7f4f025ed1da1f1e5d5e27906d9f01b066251bD" c512e0112e102c100bb4ec8257cfa544d9e59763e24fe6c2dc2c95e1cf924a79D! 26f9191e5b07281b76aa049ecfcdcf5daf32b284ac238f44b5b5c32fc0ae00a5D  7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1D 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7D 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3ddD 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88D 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eD bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699D 13cc77e4ff4ec93983cd769918e75b5853d808ddd602b39e03c00f070c93224d D*TDh(asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h'asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h&asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a%oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h$asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h#asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h"asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h!asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 D*T~Dh1asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h0asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a/oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h.asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h-asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h,asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h+asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h*asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h)asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 @U/_@[;qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa9mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9Julian Brown - 2007-19^- ZC-6881: Build on C85Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]3oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H2[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 @U/_@[EqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZDSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaCmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VBYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontAmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q@m9Julian Brown - 2007-19^- ZC-6881: Build on C8?Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K>[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]=oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H<[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3RzF3UOq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[NqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZMSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QIm9Julian Brown - 2007-19^- ZC-6881: Build on C8HY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KG[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]FoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 '5xe'YYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxXqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildWm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UVq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[UqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZTSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaSmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VRYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontQmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QPm9Julian Brown - 2007-19^- ZC-6881: Build on C8 '5xe'YcmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxbq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildam_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U`q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[_qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 2i uic !Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\huG!Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dguW!Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_fuM!Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\eWe!Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSldW!Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missing 2s(Z2\ruG"Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dquW"Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_puM"Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\oWe"Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlnW"Dan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingjmqg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ilW!Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliokqq!Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's j[9!Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems PP\xWe#Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSjwqg"Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ivW"Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliouqq"Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's t[9"Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsusc "Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) `7_`o~qq#Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's }[9#Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu|c #Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\{uG#Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dzuW#Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_yuM#Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82 4'\4\uG$Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duW$Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_uM$Brian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\We$Dan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiqe#Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg#Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW#Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli CCi qe$Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qg$Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i W$Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq$Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9$Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc $Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) V:4ViW%Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq%Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9%Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc %Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\ uG%Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d uW%Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build i'/i\uG&Brian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duW&Brian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiW%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg%Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCiqe&Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg&Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW&Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqq&Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9&Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc &Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) t= $q+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oe'Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ"oI'Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy!s'Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil o'Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22iW&Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;&Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues er+V:eD3 d3da04b5d6f9f01322aaaab144dde2d895ff958502d898077cf8b9358ba19fcbD2 15e2e730f30f4a5a9c603dfca944b10c6d6b6485fab02f30ca0b72886a832b36D1 2e4dc86fc8fe4697fca47dffd9d163bd09458702ddd261735bfad346b7ab164aD0 6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2D/ 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840dD. 5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94D- ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9D, 44a15e59a748ab587c8ea255e57b13c6077a852485cc265a7b6341af945cd8f4D+ 60a6823f0d8d550d3b764b67a8c7e24683f72a58c3b83296442f529cdc6048c4D* 2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f5442D) 0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b26948178922D( e901a2a1f0812c502cd6a64f4d14fd0bb70ee1c7e1dd0a62efd8646f499fd649D' 74da6956f3254f7b4cdb88e73ac1659d2e367ba4743f4522371c652232a4c77c a Oa)q'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(Yw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%a'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). y5q/a(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+(Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oe(Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oI(Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy+s(Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil*o(Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22 DVh5oe)Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oI)Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems3q(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2Yw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Uoz$Uf:Yw)Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[)Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aE)Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7a)Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+)Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M i{Z^iqAa*Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+*Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oe*Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ>oI*Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa=Uq)Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oO)Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;q)Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 'DV'hHoe+Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaGUq*Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoO*Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Eq*Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYw*Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[*Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaE*Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Uoz$UfMYw+Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[+Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaE+Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJa+Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq++Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M _{PT_qTa,Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+,Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoe,Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdQo]+Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUq+Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoO+Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Nq+Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb +DV+d[o],Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUq,Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoO,Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Xq,Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYw,Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cVo[,Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaE,Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Os_ `emW.Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|do .Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZcSe.Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPbo5.Julian Brown - 3.1.5-2`@- Rename the tarball[amM.Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached``mW-Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|_o -Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z^Se-Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP]o5-Julian Brown - 3.1.5-2`@- Rename the tarball[\mM-Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached OsHZnSe0Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPmo50Julian Brown - 3.1.5-2`@- Rename the tarball[lmM0Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgkS/Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`jmW/Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|io /Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZhSe/Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPgo5/Julian Brown - 3.1.5-2`@- Rename the tarball[fmM/Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached ZV'ZgwS1Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`vmW1Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|uo 1Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZtSe1Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPso51Julian Brown - 3.1.5-2`@- Rename the tarball[rmM1Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgqS0Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`pmW0Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|oo 0Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 c#r3ccm]2Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS2Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`~mW2Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|}o 2Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z|Se2Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP{o52Julian Brown - 3.1.5-2`@- Rename the tarball[zmM2Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedty_ 1Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cxm]1Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntu vDbvsa3Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa3Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau3Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa3Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[Ue3Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqa3Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pa3Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1t_ 2Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0 &=kiau4Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa4Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[Ue4Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq a4Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p a4Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s a3Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oW3Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a3Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 er+V:eD@ ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453cD? ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53dD> 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725eD= b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2fD< 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02eD; 4a14f3adc1e5128e94bb25a5554b4cc678fe8f99d42e78b0a9dadb7b2b321f06D: 3b691d266b6b9007ade33b1d9f436bf44f3a117c65cca0f5949cbd07dde03c53D9 4acaffd7d8ff6cb05aae71a4f205f5b752e27e57de4a2cf48092c6f56a3cd2f2D8 48d5693eced015a478bb47e4d3bbc781be633fb03f7baaa64f30de2df3fbf2c8D7 69c335f73e94ec01f29031390c4903521818b54d8263a93f813de979bde2870bD6 35bb677ab376c6dba86e4e6d2bcb1b589c2a9ec069c283d37c6b81712ea8ad78D5 76d8417a8bddf1f5041a3fbbbbd703e7aad72a2d3947916c284c3905cbcf8651D4 cd922fad22c9d52670d8627d51caae9138f9054974c261d3668fb634de5fda02 |:P|sa5Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[Ue5Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqa5Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sa4Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW4Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa4Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa4Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa4Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 2X[ Ue6Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsa5Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa5Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW5Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa5Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa5Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa5Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau5Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 l2Xls(a6Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s'a6Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a&oW6Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s%a6Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s$a6Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s#a6Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i"au6Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s!a6Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 'Ecw's1a7Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a0oW7Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s/a7Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s.a7Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s-a7Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i,au7Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s+a7Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[*Ue7Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZ)oI6Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 E-WEc:o[8Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh9as8Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h8as8Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h7as8Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h6as8Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h5as8Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h4as8Cory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21Z3oI7Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s2a7Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 5"Lv 5hCas9Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hBas9Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hAas9Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h@as9Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h?as9Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h>as9Cory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h=as8Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h<as8Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p;qs8Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 :'Q{:hLas:Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hKas:Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hJas:Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hIas:Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hHas:Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hGas9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hFas9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pEqs9Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cDo[9Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues :'Q{:hUas;Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hTas;Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hSas;Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hRas;Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hQas:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hPas:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hOas:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pNqs:Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cMo[:Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues :/Q{:h^as - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h]as - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h\as - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h[as;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hZas;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hYas;Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pXqs;Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cWo[;Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshVas;Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 {/Q{hdas - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hcas - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hbas - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28paqs - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c`o[ - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh_as - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 8j 8iY)=Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kh[?=Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]goO=Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hf[9=Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Gea/ - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @5xr@sY)>Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kr[?>Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]qoO>Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hp[9>Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[oqI=Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZnSe=Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSammY=Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VlYW=Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontkm=Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qjm9=Julian Brown - 2007-19^- ZC-6881: Build on C8 75x]7Q}m9?Julian Brown - 2007-19^- ZC-6881: Build on C8|Y)?Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K{[??Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]zoO?Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[yqI>Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZxSe>Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSawmY>Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VvYW>Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontum>Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qtm9>Julian Brown - 2007-19^- ZC-6881: Build on C8 10oe1amY@Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW@Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm@Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9@Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=?Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI?Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe?Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY?Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW?Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont~m?Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 'E ['amYAJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWADaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmAJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9AJulian Brown - 2007-19^- ZC-6881: Build on C8Y mI@Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q@Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_@Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=@Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI@Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe@Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDM be4397159ad94be368aa3ce47b0f07ad8c44755a48d2e5efff112e56d9733bd2DL 52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778cDK b8a565d1ca19057fec281e6502be3e4bff3e71e52bf36728a9acecc625c74fb4DJ 8b8f8bf0e816015c69f3af39c83992dfddaf0044548d41aabc6a5b87846d81ecDI 12df59df124ff85ba5dc34dffebebaa552f5d0bf8d66640ae8b25770cd91db0eDH 5ca9c3d7186a4c4da83f846ed9e5568c52cb9a97b214adc6e20513bfb3c6e2c7DG 2f0b3d7f321a15b89e4b978d1333855cbbdf2d00d7099c4207727cfa21060933DF fca075c323044ac262b1873db4e1a1c3ecfe506baba522237dd09eb669577556DE 1c6dfded8e47c01d458185987a8465766e4fa7eae71ed99b88734ead300b6122DD b61adf63d3ffa72e5bb28879d7aa44f8db882f03446ad927ec3a1527a4d7f9b1DC ba6681846508bc05a44ae2d2c3202452b1a3a294bf5ca981aaa2a0477e38bd99DB 1755cbb8ed68975c7ff414273fa8e7eef189b0ea6854a6eea130bbdbf5b1c66dDA 2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652 E @_uMBBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\WeBDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlWBDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingYmIAJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqABrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_AJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=ABrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIABrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeADan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS V:4Vi WBDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqBJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9BTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc BCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\uGBBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7duWBBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build $$c$u'c CCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\&uGCBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d%uWCBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_$uMCBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\#WeCDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSl"WCDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingj!qgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 s(g\/uGDBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d.uWDBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_-uMDBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\,WeDDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSj+qgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i*WCDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio)qqCJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ([9CTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems CCi5qeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j4qgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i3WDDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio2qqDJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 1[9DTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu0c DCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys ;[9ETim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu:c ECory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\9uGEBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d8uWEBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_7uMEBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\6WeEDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\AuGFBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d@uWFBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi?qeEJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j>qgEJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i=WEDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio<qqEJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiGqeFJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jFqgFJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iEWFDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioDqqFJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's C[9FTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuBc FCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< M[9GTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuLc GCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\KuGGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dJuWGBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiIWFDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15HW;FDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesofCflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|~ $)/5:AHMT[enw (1:CLU^dis} '/5;AGMUY\`cfjlosv y }   #,6?GOW_gpy  !"&#+$5%?&H'N(U)]+c,i-o.u/{012 3 45678!9&:*;/<2=7>@@IAQBY c"IQcUqHTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwHTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2iSWGDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;GDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiQqeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jPqgGJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iOWGDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioNqqGJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's :YsHBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBXa%HCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ws!HBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pVqsHTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 a\UqHDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOHJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaWHCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p`qsITravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27_qITravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwITim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2]aKHCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) (s(csIBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBba%ICory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) as!IBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) afUqIDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]eoOIJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2daWICory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack bbb js!JBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)piqsJTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27hqJTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debgaKICory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) :lsJBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBka%JCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aoUqJDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]noOJJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2maWJCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack psqsKTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27rqKTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdqo]JJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntupaKJCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) (s(vsKBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBua%KCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ts!KBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ayUqKDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]xoOKJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2waWKCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  }s!LBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p|qsLTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d{o]KJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuzaKKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) :sLBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB~a%LCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqLDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOLJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWLCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack do]LJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKLCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) |Z|ma}MCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgMBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAMBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageGa/LCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) > Ww>ksgOBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAOBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}NCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}NCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m a}NCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k sgNBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX sANBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem a}MCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m a}MCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 er+V:eDZ 159ccc49ef17daefdcbce083b71fef922369ec13af55f271d3120e00289966dbDY 1f43f96ac1134d61f1726531a09ebbba240fbd1db289aa1d1a11329fe04d69caDX 13b8ce45d7d22e008a8b76ccfa4a6566c4135e37d0e410cd31212d4e8cded3c0DW 96ad605050dbdf1f88a96739a100fa840ce23b087110b02e7c7027ce5e2dc7d4DV 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73DU 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebDT af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddDS fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5DR 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976DQ 77d6214c2ab7afc41ab20a07cd4e2f300a01634451e892ede101b0404ba389fdDP bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53DO a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cDN 86d4326717e33065fe8d67140f5f1d211da9d6b4043624ef352139fb34101e75 ' @w'ma}PCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}PCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}PCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgPBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAPBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}OCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}OCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}OCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}OCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 H5WwHX#sARBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea"oWQJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m!a}QCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m a}QCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}QCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}QCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgQBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsAQBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}PCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 J"Bn&J|,o STravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z+SeSDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE*oSJulian Brown - 3.1.5-1a@- Createda)oWRJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m(a}RCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m'a}RCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m&a}RCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m%a}RCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k$sgRBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script *[7N*|6o VTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z5SeVDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE4oVJulian Brown - 3.1.5-1a@- Createdg3SUDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|2o UTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z1SeUDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE0oUJulian Brown - 3.1.5-1a@- Created|/o TTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z.SeTDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE-oTJulian Brown - 3.1.5-1a@- Created Nr+Z?SeXDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE>oXJulian Brown - 3.1.5-1a@- Createdt=_ WCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c<m]WJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug;SWDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|:o WTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z9SeWDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE8oWJulian Brown - 3.1.5-1a@- Createdg7SVDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli :SsGaYCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[FUeYDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqEaYCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pDaYCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1tC_ XCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cBm]XJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugASXDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|@o XTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 q2XqqOaZCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pNaZCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1sMaYCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aLoWYJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sKaYCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sJaYCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sIaYCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iHauYCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 ,J^sWaZCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aVoWZJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sUaZCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sTaZCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sSaZCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iRauZCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sQaZCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[PUeZDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDg 523a562e7825037f6b99c8faebff19350ed5bb9d1dbf252305a0ec883b044994Df 965339ddb74deba80262b94db3bd42397d41ccc0254ce32d4fb7542c7d8f8fb9De 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dDd 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293Dc b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58Db d4336e5faad600edd2d73530f9f7742df272aa12b455f5869f87bf20c1e0db92Da 67b28f76a478704cdc23ce5791c502f599b685010a83401033107ec02b550dfdD` 2adece8eb029221108a011d0cdc8ed5573cabcb49d23ac73018fa149c393ebc1D_ 349221ef51aad61ebade3536abf871604ef5ae2d57a9a9054aa12943e3d0f7beD^ 5c174e66f56d4a3ea11313f8143752aab256da1da65fcfd4e04f1a4f7127678bD] 42c483656ca947fea9d55cec293357e070ff095f477c47e3eee6a91ce158df2eD\ 864c0444c47ba59fec8c1ab4f0d5a6e5d03e8db392149586efa17ffa37961a9dD[ c8bb9691d607c1ef227db9efcbd50685dfba99d732c71c58a640c5316f63c36c .L`a_oW[Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s^a[Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s]a[Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s\a[Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i[au[Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sZa[Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[YUe[Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqXa[Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 r@^rsga\Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfa\Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sea\Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0idau\Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sca\Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[bUe\Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsaa[Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s`a[Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 '&S'spa]Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1soa]Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inau]Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sma]Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[lUe]Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZkoI\Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sja\Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sia\Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoW\Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 1&:r1hyas^Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hxas^Cory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hwas^Cory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hvas^Cory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15ZuoI]Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sta]Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssa]Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aroW]Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqa]Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 =*T~=has_Cory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17has_Cory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16has_Cory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15has^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h~as^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h}as^Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h|as^Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h{as^Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hzas^Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 =*T~=h as`Cory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h as`Cory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h as_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24has_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23has_Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has_Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21has_Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20has_Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19has_Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 =*T~=hasaCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16has`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25has`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24has`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23has`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has`Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21has`Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h as`Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h as`Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 =*T~=hasaCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasaCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasaCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasaCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasaCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasaCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasaCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasaCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasaCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17 =*T~=h&asbCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h%asbCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h$asbCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h#asbCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h"asbCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h!asbCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h asbCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasbCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasbCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17 8j 8+Y)cDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K*[?cDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4])oOcJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H([9cDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4G'a/bCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 55xi5a5mYdJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YWdDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3mdJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q2m9dJulian Brown - 2007-19^- ZC-6881: Build on C8[1qIcBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z0SecDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mYcJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YWcDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont-mcJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q,m9cJulian Brown - 2007-19^- ZC-6881: Build on C8 'E ['a?mYeJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWeDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=meJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9eJulian Brown - 2007-19^- ZC-6881: Build on C8Y;mIdJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx:qdBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild9m_dJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U8q=dBrian Mendoza - 2007-24c- ZC-10585: Build for C7[7qIdBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6SedDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS E @_HuMfBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\GWefDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlFWfDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingYEmIeJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxDqeBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildCm_eJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UBq=eBrian Mendoza - 2007-24c- ZC-10585: Build for C7[AqIeBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS V:4ViNWfDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioMqqfJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's L[9fTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuKc fCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\JuGfBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dIuWfBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build $$c$uUc gCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\TuGgBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dSuWgBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_RuMgBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\QWegDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSlPWgDan Muey - 1.10.12-3a@- ZC-9547: Account for `/usr/local/bin/pear` target missingjOqgfJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 s(g\]uGhBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d\uWhBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_[uMhBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\ZWehDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSjYqggJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iXWgDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioWqqgJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's V[9gTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems er+V:eDt 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4Ds b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6Dr 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cDq 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714Dp ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997Do 85f6a899cc1aa037049d91c917a1b844cab8f3e36ff7c50da441121085061904Dn 1cea6a97b6ced64266f5f3d219d70d329bdceff59028aa7f76f852d7927aea5bDm 45e80be67997fa26c343701a35c9e1995bb4aa5d5f2c0a1a4d9bcd9d3daa442aDl a1dbe52c1cec9a5f90d10dae3380304734afa8ca62122b44b75568a08b543475Dk 960e1830bfafd7cb7fbf3272a8fa4d303fd74990e71aecb4666d9194773c0671Dj 7356a70ad946cf2fb13ffbf19d8b70fb78ea876d08d5843b50167c1063de1c0aDi 47ea29a262dc4c16363f07a70f89bcb47c9b461298bd2a6708c6fa5e88eebacfDh aec9f30be07ea75466f6a33bc75be7153468c2130f908bed85fa6e32b7ce2cfb CCicqehJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jbqghJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iaWhDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio`qqhJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's _[9hTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu^c hCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) s?ys i[9iTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuhc iCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\guGiBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dfuWiBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_euMiBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\dWeiDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBS "I\ouGjBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dnuWjBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildimqeiJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jlqgiJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ikWiDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliojqqiJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCiuqejJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jtqgjJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3isWjDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliorqqjJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's q[9jTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsupc jCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< {[9kTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuzc kCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\yuGkBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dxuWkBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiwWjDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;jDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQ s!lBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)iWkDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;kDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqekJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j~qgkJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i}WkDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio|qqkJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's J:JhaslCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19slBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%lCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) <v <h aslCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqlDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaslCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22haslCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWlCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ZZ s!mBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aKlCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) J:JhasmCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19smBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%mCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) <v <hasmCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqmDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasmCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasmCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWmCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack bhasnCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19snBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKmCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) <v <hasnCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqnDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasnCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasnCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWnCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack %|%h!asoCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 soBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]nJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasnCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKnCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) <v <h&asoCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%UqoDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$asoCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h#asoCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21"aWoCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |h*aspCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d)o]oJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(asoCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKoCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) <v <h/aspCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.UqpDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh-aspCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h,aspCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21+aWpCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |d2o]pJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1aspCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aKpCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) N}g7SrDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid6m_rJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedg5SqDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid4m_qJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedG3a/pCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ^/c-^b@qWuBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg?SuDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid>m_uJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb=qWtBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg<StDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid;m_tJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb:qWsBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg9SsDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid8m_sJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached er+V:eD 272d258c2491c79415e4d92ed4c39cbc126e291e5c942b98a4537f25533a84bdD a2b797cd43d01449b594aece4672cd870684cbd80183f70b5b87299ea3fe5a25D ecb9639369bd14f7c6c90a4006972496eee02b426773aed5f08ce45a6c960734D~ 9fae7e8106c07d925018a32959bddda1c7ac41d0923037d574c67cd444554ffeD} df98dd772ae2297067bc04a0cdb783255c9b695e5a9318923ab669ef09ef5a92D| 6ee6ca1ab76d631af19d28e182c141abbc8a39be9b8b84c2f7e9b7dd0e0c0279D{ 6f750c2b6f213fe580850454296af37f197c99886457057ca0452980ae788e5fDz 7048de52b3709de1990c1fa5103ffa55b0948aad26fe190db59e190434e4aeedDy 165b8aa9e1b69e00dc60480c854b5fbf8657274f008e670972330723e2f789d1Dx 20c124f64b9df394c9295d702cc3f138bd7b358a55626aeddaebf1df5dd42f15Dw a181afef06b412c74d54a5d0e4b090531c1718c47351d536d6403a73176a5e12Dv 635fd7062d65d1352844858227e1404aa6ebb00599095569e52e0edf534e4886Du 421b08b113aa0c2dd01b6261bafc491df68afac618c25bba2aeca7c74bba51b0 )#R)qIawCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pHawCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1tG_ vCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cFm]vJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubEqWvBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgDSvDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidCm_vJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedtB_ uCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cAm]uJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntu ,J^sQawCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aPoWwJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sOawCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sNawCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sMawCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iLauwCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sKawCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[JUewDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS wEcwsYaxCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sXaxCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sWaxCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iVauxCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sUaxCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[TUexDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqSaxCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pRaxCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 &TrsaayCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s`ayCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i_auyCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s^ayCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[]UeyDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq\ayCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s[axCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aZoWxJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 &:fsiazCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ihauzCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sgazCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[fUezDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSseayCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sdayCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3acoWyJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sbayCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 ':g 'irau{Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sqa{Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[pUe{Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZooIzJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83snazCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2smazCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aloWzJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22skazCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sjazCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 !:N!e{_o|Cory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3ez_o|Cory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2ZyoI{Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sxa{Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2swa{Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3avoW{Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sua{Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sta{Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1ssa{Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 e0f8ee_o}Cory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2has|Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoG|Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaq|Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o|Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e_o|Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_~So|Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e}_o|Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e|_o|Cory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4 e0f,eh as}Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y oG}Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g aq}Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _o}Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e _o}Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_So}Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_o}Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_o}Cory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e_o}Cory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3 e0f,ehas~Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoG~Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaq~Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o~Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e_o~Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_So~Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_o~Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_o~Cory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e_o~Cory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3 e-]+eYoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3has~Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 b*Z(bY(oGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g'aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e&_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e%_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_$SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e#_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e"_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4h!asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 *_-uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\,WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSG+a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)h*asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h)asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 V:4Vi3WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio2qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 1[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu0c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\/uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d.uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build ''f'u:c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\9uGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d8uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build_7uMBrian Mendoza - 1.10.12-5cD @- ZC-10359: Support for ea-php82\6WeDan Muey - 1.10.12-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi5qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j4qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 er+V:eD 572b5bbb12d8082a3a635aee96dbe472065ba74d4d4cc8a0b3e4c3b8ef883c2cD  20bfdb464dc50068abfcbc2a44650bd69dee93cf6fe5a7c71a851129a8d4ee57D  61bd1d231c34f23144a1a34c769e087067da828c5f910fb2fc126d6d1ab7d1b5D  2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647D  7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fD  c9ceb1225d70cf2e2c776026df37ec7b19539bf8b81345256ca436b784deaeeeD 763c375da4b2d6a4afc8cbdc870241de0f2a8573916117e04fd9514f3bb9f926D 7fcf7b90188cf44f5f73f1c6f7bd34ef1257e47aaaf63e948b807993719f8b34D 7faa89d9105e683ccea1736a53f4603cdeb853935f70cde7519d7088554f4a9aD fa06fa071681ae1ec342287ea28bf8456fd98d2487e48a62702c575a81113fd9D e86d8fe8232bb0663a52410c86c6e5ed6cb667b47140f5979259b232fee1011fD b7c893611a5938a13a602dd2bf0d215ceb85f81eb29dc690ae6423c477fd92f9D 5f36ff3db770480514c7ae5e1a8befb80bbb81f7e9c3ee3827d2d391c0f61254 s(U\AuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7d@uWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi?qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j>qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i=WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio<qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ;[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems CCiGqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jFqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iEWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioDqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's C[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuBc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) <tB< M[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuLc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)\KuGBrian Mendoza - 1.10.12-7c- ZC-10585: Build for CentOS7dJuWBrian Mendoza - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildiIWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15HW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQTq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)iSWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiQqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jPqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iOWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioNqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's R_WSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7VqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&U_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) E|Ef\oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a[UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgZaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eY_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9X_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack [[^q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)]aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) R_aSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7`qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&__oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) E|EffoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aeUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgdaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ec_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9b_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack c_iSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7hqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highergaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) E|EfnoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11amUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsglaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ek_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9j_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack 0|0_sSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7rqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercqo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhpasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13oaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) E|EfxoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11awUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgvaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eu_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9t_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |_|SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c{o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhzasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13yaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) E|EfoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e~_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9}_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Oc m]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntucm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) #FrsaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt _ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c m]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc m]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedt _ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0 '&: 'saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 er+V:eD 132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2D d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27D 9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009D 135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84D 1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47D 4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0D 980071ffc1f68aae06a24a0af3ba8ee947fb7a7e99cbe487b41a7ab046be16f2D 482192a234d530274e9504fcc2c25edde6fc118fa34d6bc9c88375f915fb8107D d26acaf33ee22930b8080ffd745c4709a19a6797c9d78d7e54b116724884216aD f86c61008cb27669ee9233d039dcb6289fdc8d8c3f35ec5efd8b015896d27159D 9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851D 8c392ac7be3b9c13bbafe47ce5d3d6a6c017193e3b4ef3b77018f4238050b5b6D 5ec44fb09d84dc8bfce61fd3e0684f8eae81a42b1de9f84c8436dc096f523d15 :gh#kiThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+z"Q%Dan Muey - 1.0-60cS@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7Z!oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 5 ~*oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$)QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9(oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT'Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles&kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|%o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l$Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile support ,#5X,$2QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a91oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT0Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles/kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|.o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l-Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporth,kiThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+o+osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles K +&K:oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT9Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles8kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|7o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l6Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportp5QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso4osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~3oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans Xeu|Ao Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l@Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportz?oBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp>QDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso=osBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~<oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$;QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9 z#vpHQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoGosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~FoBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$EQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9DoBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTCQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesBkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default !MxMqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgL_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gK_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_JmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based rediszIoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profiles nSnxRqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgQ_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gP_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_OmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis]Na[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) nSnxWqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgV_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gU_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_TmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis]Sa[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) SSZ[mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UZcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2YaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]Xa[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) iAEZdmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[cUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUbaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OaWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O`WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S__KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w^YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U]cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4\cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. kiAEkymsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[lUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUkaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OjWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OiWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sh_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wgYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UfcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ecERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.  :@[vUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUuaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OtWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OsWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sr_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wqYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UpcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ocERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZnmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 ks!k[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU~aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O}WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O|WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S{_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wzYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UycKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4xcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ywsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 4X04UaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil -&'S-[UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLg emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[ UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|DiErF{GH IJK(L-M3N:PAQGRMSTTWU\V^WaXfYiZn[s\x]|^_` abd#e*f2g:hAiHjMkRlWm[ndompvqrsvw"x)y1z9{A|H}P~[fov~ #,5?GOW_gow&-5=EMU]enw "*2:BJRZbjrz " er+V:eD( 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88D' d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19D& 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61D% 3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24D$ 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31D# 0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766D" 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35D! bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4D  2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519D 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876D 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0D 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4D 8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6 ,g9,6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLs9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) |%<oP"YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o!YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. Fk^s)] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc([oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T%aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6$iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6#iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c1[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106630YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q/Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T.aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6-iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6,iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P+YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o*YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]q9Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T8aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.67iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.66iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P5YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o4YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\3WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs2] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qAY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T@aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6?iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6>iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\=WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs<] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc;[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663:YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6HiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Gu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\EWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsD] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycC[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663BYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zPuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\OWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsN] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycM[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663LYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qKY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TJaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6IiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. &f#z-s&J[i/Rishwanth Yeddula - 0.9.20-1X- Initial package[ZUeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSYY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJXi/Rishwanth Yeddula - 0.9.20-1X- Initial packageYW[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJVi/Rishwanth Yeddula - 0.9.20-1X- Initial packageYU[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJTi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJSi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJRi/Rishwanth Yeddula - 0.9.20-1X- Initial packageQu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD5 acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025D4 0de230ed033b0d827ceb299f9ec9b27989fd7b22fe90bb992cd47fc2ff854151D3 8e49fc32f3446977f77564e5af6da2c24a67b596514139f2ae12feb440f8ee4aD2 8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3D1 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdD0 abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7D/ 7aa793332b5d3697754b8bddec77434d71df069d6c47d76d29afa678d7abddaeD. 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cD- d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067D, 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84fD+ 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464D* da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaD) 324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286 LFSQLXfU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIec3Rishwanth Yeddula 1.7.1-1X@- initial packaging[dUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXcU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIbc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXaU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI`c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX_U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI^c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[]UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY\[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check >V >qo_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cnWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)mW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerql_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6kS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mjWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4Iic3Rishwanth Yeddula 1.7.1-1X@- initial packagingIhc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[gUeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBS <v qv_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6uS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mtWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4tsa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZrSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfqYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@pY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) %tm%q~_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t}a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z|SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf{YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@zY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qy_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cxWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)wW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger tmysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger `gg`f YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDB dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2DA c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcD@ 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aD? be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03D> 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894D= 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393D< 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daD; 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0D: a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacD9 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5D8 8b24a5f281d9fc5f1bb2cebeae782c69b61a4e8837d1306eba77e4fcdd0b4969D7 20b9379d851a9b81e57427e1681f492dceeab66edd5239a568bd5347f6e54abeD6 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91a ,%q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengers9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS r<vrua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) tmy#sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt"a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z!SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger /g,i/t,_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t+_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I*c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt)_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I(c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt'_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I&c3Rishwanth Yeddula 2.0.1-1X@- initial packagingu%a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20$s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) l=z/lt5_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I4c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ3SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt2_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t1_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I0c3Rishwanth Yeddula 2.0.1-1X@- initial packagingt/_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t._ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I-c3Rishwanth Yeddula 2.0.1-1X@- initial packaging ?,H?x?_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I>c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx=_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I<c3Rishwanth Yeddula 2.0.1-1X@- initial packagingx;_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I:c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI9c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI8c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ7SeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt6_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3 er+V:eDO a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302DN 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98DM ab1285b16791b3dbbb2d987b64766344315be362cdaf7b2e51eb35c8612479d3DL 1b3dbfc213784da02ad5c1d1f43f69094f75cf55f1cf7d4e5fcae8d659b80daeDK fed8166fe4bdd2fdf104b9fa6561099bca32f0ecd089d64e38787bf617b7e9feDJ 9ceb1e1108b9b7b7ed6a0a8671d1946f62b94c1b225ec50012e0455af65f492bDI d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42DH 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1edeDG 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38DF c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cecDE fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699DD 6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295afDC 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20ae nWGnbGYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qFowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemEooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDDoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packageZCSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSxB_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2IAc3Rishwanth Yeddula 2.0.1-1X@- initial packagingZ@SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS =X!=qOowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemNooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBM_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenLoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fK_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZJSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnIoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nHoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 A*\AxWqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBV_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenUoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fT_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnRoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nQoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bPYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 Fxn_oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f^_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z]SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn\oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n[oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bZYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qYowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemXooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Ku>fg_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZfSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSneoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ndoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bcYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qbowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexaqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB`_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time N_nooqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bmYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qlowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexkSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xjqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBi_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenhoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ': 'pwaCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pvaCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0xuSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xtqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBs_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenroqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fq_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZpSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS $A[$@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp~aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p}aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p|aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z{oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyzsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpyaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pxaCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1 u4[upaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2paCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1paCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0paCory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0 $Vp$paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p aCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0@ a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0 VppaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2paCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1paCory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0 $'A $paCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1paCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0paCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0paCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil $A[$p&aCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@%a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp$aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p#aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p"aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z!oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 99n-oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l,moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q+owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem*ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#)_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst(mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)a'acCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 V2X:Vq5owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem4ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#3_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst2mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n1oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f0_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z/SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn.oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD\ d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799D[ 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44DZ a85b54097756c91cc52031af9b9d2a2e2c0c7e0a3aabb55cf1cf7691f5ce4a4cDY 1a7f6bcbd14342b0b58834ee32d6adfcaa55bd90d1066b9aaea4134cbe1c7064DX 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577DW 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fDV 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcdDU b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3DT 31ab4ad05697f4e609aa1bfc2125f94a46d517cf08291f19a3b94d516b39336eDS 232fb9ce565e179b9b8eedcf69ab44d3d0100ffeb7dccd84bd5ddc286b192099DR b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fDQ 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020DP b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204 a Rxam=ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#<_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn;oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f:_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z9SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn8oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n7oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l6moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>BE_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenDoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fC_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZBSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnAoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n@oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l?moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q>owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^fM_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZLSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnKoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nJoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lImoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qHowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemGooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#F_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>fU_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZTSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnSoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nRoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lQmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qPowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBO_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenNoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n]oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l[moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxXqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBW_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenVoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 k:,kYe[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbdoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YcmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxbqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBa_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen`oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f__qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z^SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS !>j!tnq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4smo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYl[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbkoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lja{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[iUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSthq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tgq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sfo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version 9+W9[wUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStvq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tuq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sto{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYs[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbroYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lqa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[pUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStoq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (Yl(la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt~q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t}q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s|o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY{[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbzoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tyq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lxa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 $Rd t q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 (,Zl(tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY [[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 u;ecutq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildla{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 3f z"aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7!oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS sEos*oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t)q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\(]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t'q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l&a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[%UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt$q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t#q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 er+V:eDi 24e92edd6c6fec4ef63366c89bae23211808467c5aec75508b85dc79058abaa7Dh 5949528974fd49969bc3e9acfa452f361bf42fb42c17e26cbad64d8922d9972fDg 56985c1f4420b0e2410dc55e007700ef5db467409a03b8e7d306bd1447721c5eDf 279b9b9b6f6d4e67bafe24193e16b965bc3b6cf2fba0fbcd3156f3a64abcf08aDe a235dfc649dbb06e296dc56a137556e0d9138dd1330dbd046a0fa283515ca281Dd f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dDc 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659Db 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cDa 856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fD` 1fc19b97261e46a560e6aa1acd341dade4041861bee442ee441f2451005ab2c8D_ 54f8d013e1a71964a9c1c31f4605ee2ca069454428ffa5bfd0999baf314402a1D^ 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716D] 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9  7Q\2]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1l1a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t0q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l/a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[.UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt-q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t,q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z+aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 U;Ut:q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l9a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[8UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt7q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t6q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z5aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.74oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t3q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling ] C]tBq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lAa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[@UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt?q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t>q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z=aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7<oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6l;a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 j3?j[JUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStIq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tHq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zGaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7FoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZEoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyDsBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillCa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 ]/K]tRa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tQa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14PqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installZOoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyNsBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillMa{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tLq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lKa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 M9KMZqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtYa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tXa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tWa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZVoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyUsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltTa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tSa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]$K]tba Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19taa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z`oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy_sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt^a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t]a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t\a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t[a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 ]$1]tja Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZioIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyhsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltga Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tfa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tea Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tda Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tca Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6CyrsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltqa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tpa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16toa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tna Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tma Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tla Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tka Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 b,>Pbtza Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tya Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16txa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15twa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tva Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tua Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZsoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ]'9K]ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t~a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t}a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z|oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy{sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil ]9K]t a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 N!3Nt_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5so{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0t _ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4t a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23 f<Wfso{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7xqBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0t_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 2.2.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSva Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8 t-Ytt"_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k!_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z SeDan Muey - 2.2.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSt_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5 W!<Wk*_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6t)_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t(_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k'_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t&_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t%_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s$o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x#qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0 er+V:eDv 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86Du cf420b94db30d6b3f0f11e11afa1e89a585b07585a8f82778dfaa7973d621e18Dt 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedDs d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cDr 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5adDq dfe3f414d65f5e2eada8984a12e937a48de78cc946cc0dc0ca32a43fbf9dbf7bDp d0523d23238fd788c1661458bb5a7dfbd45db650c2882aad1f7dfc47a90fba22Do 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dDn fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fDm 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0Dl d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36Dk 49609558999810ad553da795799a08167bee0cb7997c3f38fd61baffb950c53bDj b4aa8173ce5ce6794e0bdcd5bbcccbd9a1173976d9722374b9d42c4817eaeacd N!<Nt2_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t1_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k0_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t/_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t._ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s-o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x,qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0t+_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4 W)<Wk:_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t9_ Cory McIntire - 2.2.6-1cƍ- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t8_ Cory McIntire - 2.2.5-1c@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s7o{Travis Holloway - 2.2.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x6qBrian Mendoza - 2.2.4-2cR- ZC-10346: Limit to 2.2 since there are problems with 3.0t5_ Cory McIntire - 2.2.4-1b'- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k4_{Cory McIntire - 2.2.3-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6t3_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9 t2GtZBSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsAo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s@o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r?m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf>mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7t=_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t<_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t;_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7 [%G[sJo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sIo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rHm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfGmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sFo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zES#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswD_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kC_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 t5>_tsRo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rQm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfPmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sOo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zNS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswM_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kL_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZKSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS {-ER{fZmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7kY_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sXo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zWS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswV_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kU_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZTSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsSo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 gBZgsbo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zaS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw`_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k__{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z^SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs]o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s\o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r[m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version nIansjo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7ziS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswh_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kg_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZfSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSseo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sdo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4kc_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 Erwr_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kq_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZpSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsoo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sno{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YmmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxlqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkk_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 _ $Z_izqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link ya7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kxayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92YwmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxvqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilku_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sto{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zsS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues i#Gimc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k~ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k}ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k|ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}{aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 Lq(LkayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080 \"7\kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080Y cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99 $H|kayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92kayCory McIntire - 8.5.91-1d@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91YcSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 Lq(LkayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080 UR|&US)O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=(O/Dan Muey - 0.1-1b; - Initial version!'OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S&O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=%O/Dan Muey - 0.1-1b; - Initial versionS$O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=#O/Dan Muey - 0.1-1b; - Initial versionS"O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=!O/Dan Muey - 0.1-1b; - Initial version= O/Dan Muey - 0.1-1b; - Initial versionkayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99 er+V:eD a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96D 44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caD dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80D f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277D d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6D~ ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8D} a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9D| 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcD{ d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49Dz 196287f5ad26bd3aab527030f17e9a3e9ad2991179cb5035359c506ada7fb802Dy fcfb5c7ac8e488b9abfd946063a8e48054b67d9ae3b804f8ace3ea29f6113fb4Dx d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3Dw 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484 f[@v fE2_/Darren Mobley - 0.1-1V- Renamed package[1_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationg0ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc/O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga._gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer-_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE,_/Darren Mobley - 0.1-1V- Renamed package[+_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!*OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources` v'WOva;_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer:_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE9_/Darren Mobley - 0.1-1V- Renamed package[8_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_7[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg6ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc5O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga4_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer3_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespace 0p(O_E[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegDODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycCO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaB_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerA_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE@_/Darren Mobley - 0.1-1V- Renamed package[?_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_>[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg=ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc<O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning q3vBqlNO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_M[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegLODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycKO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaJ_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerI_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEH_/Darren Mobley - 0.1-1V- Renamed package[G_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlFO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources` \-c&\cWO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaV_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerU_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[T_[Darren Mobley - 0.1-0V@- Inital spec file and package creationgSODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycRO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaQ_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerP_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[O_[Darren Mobley - 0.1-0V@- Inital spec file and package creation M8_ Mr`_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[__[Darren Mobley - 0.1-0V@- Inital spec file and package creationl^O Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`g]ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc\O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga[_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerZ_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[Y_[Darren Mobley - 0.1-0V@- Inital spec file and package creationgXODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarity C6]MC,h[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWg[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^f[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+e[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableldO Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`gcODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycbO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaa_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo file er+V:eD e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903D 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68D 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05D  a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7D  939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aD  b2b5f148700b9b0d968c2d298eab8a97cb89769b954c17825059c80838445cadD  808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088D  c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9D 70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525D 00615c4c42682df57e3fba9dc6c70d93ac32dc75ab63fb975ba24d51b4485f05D 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8D 2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7D 0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8e $N$+o[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKnc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscmceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVlcMJindrich Novy 20111214-1N- initial review fixes (#767556)ikcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVjcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVicMJindrich Novy 20111017-1N- initial packaging for upstream 7E<w7cwceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVvcMJindrich Novy 20111214-1N- initial review fixes (#767556)iucsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVtcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVscMJindrich Novy 20111017-1N- initial packaging for upstream,r[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWq[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^p[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism 1FlXOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8~O%Dan Muey - 0.1-2T- path fixesA}O7Dan Muey - 0.1-1TE@- implement spec fileX|OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei{ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8zO%Dan Muey - 0.1-2T- path fixesAyO7Dan Muey - 0.1-1TE@- implement spec fileKxc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs <rg<AO7Dan Muey - 0.1-1TE@- implement spec fileQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) YpecO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~ _Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixes *~_ Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO? Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OG Dan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOe Dan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiO Dan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins pathQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts hXOe Dan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiO Dan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path[Qi Dan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9 Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9 Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_  Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{ Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning -rg-P#k9 Julian Brown - 0.1-11^- ZC-6880: Build on C8"Q9 Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu!_  Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc O{ Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_ Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO? Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OG Dan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) OG/HOu*_  Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc)O{ Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~(_ Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order'O? Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates &OG Dan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X%Oe Dan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[$Qi Dan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and above ^x%Ri^~2_ Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order1O? Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates 0OG Dan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X/Oe Dan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser.k} Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[-Qi Dan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP,k9 Julian Brown - 0.1-11^- ZC-6880: Build on C8+Q9 Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason @h@h:_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE9_/ Pavel Raiskup - 1-4S1o- fixes for RHEL5r8k} Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[7Qi Dan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP6k9 Julian Brown - 0.1-11^- ZC-6880: Build on C85Q9 Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu4_  Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc3O{ Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning s6)sEC_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kBay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dAak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb@ag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>?a Pavel Raiskup - 1-10S@- rebuilt[>_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY=_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-<_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\;_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version P6)%PkLayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dKakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbJagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>IaPavel Raiskup - 1-10S@- rebuilt[H_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYG_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-F_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\E_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhD_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages P6)%PkUayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dTakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbSagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>RaPavel Raiskup - 1-10S@- rebuilt[Q_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYP_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-O_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\N_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhM_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages ]4$j)]d^akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb]agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>\aPavel Raiskup - 1-10S@- rebuilt[[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYZ_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-Y_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\X_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhW_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^VgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8 s1~ns>gaPavel Raiskup - 1-10S@- rebuilt[f_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYe_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-d_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\c_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhb_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEa_/Pavel Raiskup - 1-4S1o- fixes for RHEL5^`gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8k_ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751) er+V:eD 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bD 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401D f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6D 09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5D d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daD 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121D 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930eD d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37D da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81D 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467D ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efD 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4D be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3 I4~I[p_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYo_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-n_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\m_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhl_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEk_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kjayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)diakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbhagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) "Z)V~"YziMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidetyo}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^xoQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8owiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^viWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYuiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidektayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dsakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbragPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>qaPavel Raiskup - 1-10S@- rebuilt M-U| MoiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt~o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^}oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o|iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^{iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_build V(O)V^ oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^ iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidefU{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8 [ G[^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideoiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidefU{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9 n2_An^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideoiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751) 6CpF6-'_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\&_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh%_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE$_/Pavel Raiskup - 1-4S1o- fixes for RHEL5t#o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^"oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o!iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^ iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideofHflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|2:BJRZbjrz)2;ENW`how#*2:CLU^gpz '09BKUZ^dhnrvz    % )+049=BHLRV\`dh n!r#x$%&()+,".(/,10244:5>7C8I9N;S]@bAfClDpFuG{ F9\0_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh/_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE._/Pavel Raiskup - 1-4S1o- fixes for RHEL5k-ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d,akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb+agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>*aPavel Raiskup - 1-10S@- rebuilt[)_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY(_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build POTP\9_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh8_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesk7ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d6akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb5agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>4aPavel Raiskup - 1-10S@- rebuilt[3_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY2_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-1_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 er+V:eD* a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392aD) e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85baD( e3c7538affccfde98d65ae72ba0d33c50b95ba060a010aeb1a275b900f8dc3bdD' a9356f865290e27dcaf77e9267fc5a916ba1fa952f65fab3e5618577b1bb0722D& af388fb9c87f67132f679848d81ceabaa8f88885bf82176f81988a87d103114fD% b4a2cd21114f59622fad05e627df0f5ae0226d80a75fe595407d9ed191c18416D$ e755b7fd180dcc5c7c52a7b849e4cad3c7ac72b9ec8daf5a85beece8d7f444b8D# 3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5eD" cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3D! c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102D  f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ceD 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eD 629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59 NOTNhB_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^AgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8k@ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d?akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb>agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>=aPavel Raiskup - 1-10S@- rebuilt[<_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY;_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-:_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 Z6)Z^KgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kJayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dIakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbHagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>GaPavel Raiskup - 1-10S@- rebuilt[F_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYE_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-D_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\C_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git version &`)e&cUO{#Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaT_g#Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerS_#Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[R_[#Darren Mobley - 0.1-0V@- Inital spec file and package creationcQO{"Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaP_g"Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerO_"Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[N_["Darren Mobley - 0.1-0V@- Inital spec file and package creationMMm1!Jacob Perkins - 0.1-1X- Initial creationMLm1 Jacob Perkins - 0.1-1X- Initial creation 7(7wZa$Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYY$Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegXYy$Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jWaw$Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}VY#$Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy S?S^a$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]Yw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #Bwda%Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcY%Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegbYy%Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaaw%Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}`Y#%Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy_a]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sha%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CFna-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwma&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlY&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegkYy&Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jjaw&Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ia]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. . .ra]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.qa&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[wva'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuY'Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegtYy'Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fsa-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?Sza'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fyYw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwa(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY(Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg~Yy(Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j}oi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF|a-'Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) tGetv q)Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexu Y)Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52rqw)Travis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52joi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6rY )Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis< Y!)Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^ Yg)Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf Yw)Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53 u uY*Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52rqw*Travis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52}Y#)Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY})Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/)Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }}<Y!*Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^Yg*Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYw*Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vq*Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex uY+Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52}Y#*Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiY}*Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55a/*Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byterY *Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis er+V:eD7 e11d39824d11f9af589babcfe028f90918ebd4f650b19a8690d29d3d86a04dd9D6 a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6D5 e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535D4 2ffd6f7129295649a570aaca0f5a36940f5a7f85cdec629ed8f56b0cb67b3923D3 6085d354cc96b71806744d9b76397a5587c3375da3c760c4c76abfea9c5fc80bD2 c2a17f3ae90a26c62327e1c03505336be9c203cda6f1fb3d414988fb42c0cf12D1 3dcecb48721dfac914eb99805b2a78ea5cbe174b42c43d0d607a8e0d541daac6D0 2548b24b8fd771d5bcd19a98ce42ee992c885a3f03cf578aed97d887506041deD/ 279b2c33dbd4944ee5f4a3a48061c953abf7f8acdd0ad2eaf550fc2564c8af97D. 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551D- 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0caD, 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12D+ bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8 }}< Y!+Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^Yg+Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfYw+Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vq+Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&j%aw+Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}$Y#+Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi#Y}+Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55"a/+Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter!Y +Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis EE^)Yg,Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf(Yw,Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v'q,Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexu&Y,Tim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52 KKr+Y ,Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<*Y!,Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism "u "v0q-Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexj/aw,Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}.Y#,Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi-Y},Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55,a/,Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte 6r4Y -Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<3Y!-Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^2Yg-Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf1Yw-Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53 1u 1g9Yy-Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j8aw-Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}7Y#-Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi6Y}-Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.555a/-Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }}<=Y!.Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^<Yg.Tim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf;Yw.Tim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v:q.Travis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&jBaw.Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}AY#.Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi@Y}.Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55?a/.Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter>Y .Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis (GwHa/Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGY/Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegFYy/Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jEaw/Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}DY#/Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxygCYy.Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ S?SLa/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fKYw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #BwRa0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQY0Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegPYy0Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jOaw0Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}NY#0Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyMa]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SVa0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CF\a-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw[a1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZY1Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYYy1Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jXaw1Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Wa]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. . .`a]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2._a1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^Yw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[wda2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcY2Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegbYy2Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Faa-1Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?Sha2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwna3Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmY3Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageglYy3Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jkoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sra3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fqYw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gyxo4Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73qw_4Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Svm=4Julian Brown - 11.71-1b+9- ZC-9726: Initial buildjuoi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2." Xn("Xq_6Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=6Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq~_5Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74}SK5Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily|o5Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q{_5Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Szm=5Julian Brown - 11.71-1b+9- ZC-9726: Initial buildySK4Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil 2~(82q_7Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK7Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo7Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_7Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=7Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_6Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK6Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo6Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 6F@q_8Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_8Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 SK8Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily o8Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q _8Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S m=8Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq _7Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75 er+V:eDD ae9b4fd22ba72212086931792d2b27a2f790d4bbad9b489643b9e950e63c6e1cDC 7851f14d66374e8d85418de87bee974cea8ad0960a5edec7c67ee4c20305f056DB 3dd6e6fe44f97b012d150301165e80288b51980dd056e7ef1538405d49719e65DA 8f2f0fe5a0f7eca9ca91d57f21f6763304e60cece73f21e3ebc42f5b18363278D@ 64e3c2dfb33044bba7f36951787b2e3accb4a13edf4fc71c3c12d4f71a6f7d4fD? 8006b6606129c793daf486d9013e271d34fa9a71c6730f34664bab666463de67D> 4ac43e29e086a6d6f5abf2c8aeb08450d0b58dfd6f5c6536d8b763eace983751D= 9a1e146fee2fdc0403a5fb0b3e8aed960eb4833350d58b7bf206775004dc9104D< 73951ebe7d44426d8dde4dc6c8f75e431069c7f5059055ac5c15f3c5a3c576cdD; ca45468f03395e60e4b15c8667c5f3e2bb220670b867afaedfac5e7429b30f0fD: 3aff3e6a3e7034e4fee376d390d06918e6fa561fbb96ea7f225edc8871e57d30D9 4f708c1a8f667d68d27d127e03578041da8ced7cb97b24ee990e03f3554682adD8 6ea35e329b2d54eb3719dc6985b9a808ced82870d93ce81b4c118d94285ab624 7(7wa9Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY9Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy9Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw9Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#9Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy S?Sa9Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw9Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}9Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-9Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #Bwa:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy:Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw:Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#:Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]9Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.* S?S"a:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f!Yw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CF(a-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw'a;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t&Y;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg%Yy;Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j$aw;Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57#a]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.- . .,a];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.0+a;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f*Yw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[w0a - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/Y - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg.Yy - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F-a-;Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S4a - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f3Yw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw:a=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9Y=Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg8Yy=Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j7oi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a- - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)5a] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.3 S?S>a=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=Yw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljCaw>Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}BY#>Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjAoi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.6 {[{fIYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwFa>Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEY>Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegDYy>Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gNYy?Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jMaw?Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}LY#?Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyKa]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.:Ja>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfSYw?Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}?Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-?Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwPa?Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOY?Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwYa@Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tXY@Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegWYy@Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jVaw@Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Ua]?Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.=Ta?Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S]a@Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f\Yw@Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}@Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa-@Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwbaACory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taYATim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg`YyATim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F_a-@Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]@Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.? S?SfaACory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYwATim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}AChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-ACory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwlaBCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkYBTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegjYyBTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jioiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-ACory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]ACory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.B S?SpaBCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)foYwBTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}BChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-BCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljuawCCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}tY#CTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjsoiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-BCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]BCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.E {[{f{YwCTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}CChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-CCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwxaCCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYCTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegvYyCTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyDTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawDCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}~Y#DTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy}a]CCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.I|aCCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwDTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}DChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-DCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaDCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYDTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw aECory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YETim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyETim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawECory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]DCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.LaDCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eDQ b0fb7837381f428c751e1b1ce1173a040a9f361826ac312b076327a3845af7beDP 79032811b720a32435a210e87593282e281bd4b9e39d72acbcbc9aa74c25681cDO 2746d9d2d90a5f75ed941f95845be9b34287949f4e037e44ef1048f15d8584f3DN 5e9ea52e199556e28d194c33787e262ac4ed721d323eff4dda52ec3e50c436f2DM 998dff5810407962f17702b136ca4fce542e8194c11055110243476920bea535DL 513ac33cb3ae002764dbc8b5135131d14eecd3615f87b1bfefd3afc09dd1a199DK b088cb26b37a90da73c0d40c0ac0d203e112c6047b5a79603d64964a8bf180ffDJ 270879281b184a4e412a601c0aa3f29ec962781dcd5f22da0da75639a620fe41DI 51cdf644d0331cd64c311e3fb7d5815e68767f55052c49beff7163f99bca9086DH 9bb9ad9dd8e6934753ff3abd2f79cd04de366a071668d4330d9f48f477c0c239DG ff8d40763f8cd005123d119cb005e586c670474323eb7a0ea0d1df245d498e0aDF d06f75fe2502ba0a97d2e5c38a1788acf1c76b4e30d10fdd679ed4ee2eb1a685DE c2f77c66562989ee8b53bee8b8101be4aa40b97d2ddb95d3db79b37b9bfbe540 S?SaECory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwETim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}EChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-ECory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaFCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYFTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyFTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-ECory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ECory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.O S?SaFCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwFTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}FChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-FCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaGCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYGTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyGTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-FCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]FCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.R S?S"aGCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f!YwGTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}GChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-GCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj'awHCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}&Y#HTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj%oiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-GCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]GCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.U {[{f-YwHTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}HChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-HCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw*aHCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)YHTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg(YyHTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g2YyITim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j1awICory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}0Y#ITim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy/a]HCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Y.aHCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf7YwITim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}IChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-ICory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4aICory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3YITim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw=aJCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<YJTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg;YyJTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j:awJCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.579a]ICory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.\8aICory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SAaJCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@YwJTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}JChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-JCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwFaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEYKTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegDYyKTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FCa-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]JCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.^ S?SJaKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fIYwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwPaLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOYLTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegNYyLTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jMoiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-KCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ka]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a S?STaLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fSYwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljYawMCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}XY#MTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjWoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-LCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.d {[{f_YwMTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}MChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-MCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw\aMCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[YMTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegZYyMTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gdYyNTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jcawNCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}bY#NTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyaa]MCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.h`aMCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfiYwNTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}NChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-NCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfaNCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teYNTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwoaOCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnYOTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegmYyOTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jlawOCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ka]NCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.kjaNCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SsaOCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwOTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}OChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-OCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwxaPCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYPTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegvYyPTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fua-OCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]OCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.m S?S|aPCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwPTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}PChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-PCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaQCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYQTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyQTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-PCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]PCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.p S?SaQCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwQTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}QChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-QCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj awRCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#RTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj oiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-QCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]QCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.s er+V:eD^ f1d9125c9ddf65d4898f691313b072a85db82829c7ae8cece8207e9d7e988955D] 16f5e7dea873c5192776cf112da9fce6038e230924102c68b1e25ae3d47d2f52D\ 447d153d54037506286bf96bbb7bab11c3199e25930523888e0659797b50f45bD[ 588fbb780b93be520da91e01d1e3941b19e44ddc784aa3559d62a8ebc54b5e84DZ 467555d4a691fac2ad0b8c3d3b34906e38f5b20957251f5d4978e71a635c4f4aDY 48c7f3be84bb08529a1e5e26219ba3c250fbc17f59324b6d7e51d1254be4e660DX 9d5f41ac843b72621f6c613cc5c3e194addd419e3d6c865b2e2deb0533b89285DW ba2288ecd261b97329c967e72387e46de168b1323f6bdbda9c293101b0f0932fDV cf6c946bdf7ac028b84fe6dfdb22672826821c4b4fa6ba742cd38a47585eb66eDU 5ae1c7a76eb7c95e1f22eaab7a7c1dc70452989c7a48db856e1c1831bec487f3DT b07bcc4134a5f06d70819960a4848b7e8eab6111b3021b16de7a0f9565e4400eDS 30a561df32bc57b66e8bd1a303d3d1111b10d6ed6896cabfa4b9cd453f8ffb75DR 6b059d6bd6c27868b5b783ade32dcd9aa36d4b517c40eed62ba8ac955872ae3f {[{fYwRTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}RChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-RCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaRCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YRTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyRTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYySTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawSCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#STim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]RCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.xaRCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwSTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}SChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-SCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaSCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYSTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw!aTCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawTCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]SCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{aSCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S%aTCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f$YwTTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}TChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-TCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw*aUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)YUTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg(YyUTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F'a-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]TCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.} S?S.aUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f-YwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw4aVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3YVTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg2YyVTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j1oiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-UCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S8aVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f7YwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj=awWCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}<Y#WTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj;oiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fCYwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw@aWCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?YWTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg>YyWTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gHYyXTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jGawXCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}FY#XTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyEa]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.DaWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfMYwXTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}XChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-XCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwJaXCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIYXTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwSaYCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegQYyYTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jPawYCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Oa]XCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.NaXCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SWaYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw\aZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[YZTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegZYyZTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FYa-YCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S`aZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwfa[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teY[Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegdYy[Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jcoiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-ZCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|JK NPQST"V'W-X2Z7[=]A_F`JbPcTeYf_gdiijolsnxo|qrt vwyz!|%~*.48=CHMSW\`fjouz !',17;@DJNSY^cimrv| $(.27=BGMQVZ`dioty )3> S?Sja[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fiYw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljoaw\Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}nY#\Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjmoi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-[Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fuYw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwra\Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqY\Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegpYy\Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gzYy]Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jyaw]Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}xY#]Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxywa]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.va\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw|a]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{Y]Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwa^Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY^Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy^Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw^Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S a^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwa_Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y_Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg Yy_Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F a-^Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDk 4239b01cba7d5fb426d8bf0a3882e01d82fb02385b59fe7e728cc22983392e7cDj 336f5a12c4c154f5ae07db183056e07646a1f5011b465d9fb6dac2a60dd70e50Di 3f3d0f2b7ef3dabbca2295c85271278d1e59c5f27e0f4ee090f58d5553e129eaDh 9f5fb8b9e116e862f69b28946a398c7d1b25fbbfa8beab33132a66c1982679e4Dg b41f45643ea4678d61230f6e7bf645aed22c38a7b04a3b48b52c6b8ef5f56865Df 61f4e7f2de15eb89a3b30392174c41522fd64b4613ced531cfc8fdd6d495c2b3De 4c5e6f4db8a3316d811010082d36028a7b6caece3d0feadf70506514d07e4e76Dd 704e399c612ee15aa6a966261977637c41536588a321d8d58063bba3ff9f71a5Dc 5a78af041020f1fd3b47dd6c56a430daa797cbc0de5385d627e2301b38cde9c6Db af65059327474c2e800d947ad80d1f69091f5693a9d01c2729d05384d9f1e7f1Da 9104ed29504ca5422280c8d37ca488fdc73d78c9c1155c71a50a456823a5fcefD` 76e9101d086edfb10d43794cd1cf2be925c23e12d60c04f12d288d24cb8aee0aD_ 40e75205660151b91bda4363277f2e1ebb054896053de07b8ec66f7f5fc91915 S?Sa_Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw_Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}_Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-_Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwa`Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY`Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy`Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi_Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-_Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]_Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa`Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw`Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}`Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-`Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj!awaCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#aTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-`Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]`Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f'YwaTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}aChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-aCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw$aaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#YaTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg"YyaTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g,YybTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j+awbCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}*Y#bTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy)a]aCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.(aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf1YwbTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}bChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-bCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw.abCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-YbTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw7acCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6YcTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg5YycTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j4awcCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.573a]bCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.2abCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S;acCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:YwcTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}cChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-cCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw@adCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?YdTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg>YydTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F=a-cCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]cCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SDadCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYwdTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}dChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-dCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwJaeCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIYeTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegHYyeTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jGoidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-dCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]dCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SNaeCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYweTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}eChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-eCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljSawfCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}RY#fTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjQoieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-eCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]eCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYYwfTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}fChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-fCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwVafCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUYfTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegTYyfTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g^YygTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j]awgCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}\Y#gTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy[a]fCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ZafCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfcYwgTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}gChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-gCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw`agCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YgTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwiahCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYhTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageggYyhTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jfawhCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ea]gCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.dagCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SmahCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYwhTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}hChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-hCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwraiCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqYiTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegpYyiTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Foa-hCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]hCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SvaiCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fuYwiTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}iChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-iCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw|ajCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{YjTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegzYyjTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jyoiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-iCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]iCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SajCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwjTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}jChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-jCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawkCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#kTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-jCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]jCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f YwkTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}kChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-kCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwakCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYkTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYykTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYylTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawlCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#lTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy a]kCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ł akCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eDx 133306a7f67496bd7ec041a7df277500c5b9ca292c75d575d47cd6b2eea0ffe2Dw 1412498133a8e6bdae372b99eb29200b22ec517a814bdee10d77f61fee086056Dv cf8a52bb9c0e27136b477a6437fc8ad394b88e3fdb092acfef7c6e7e6b063159Du 2dc580e10ab588fe66c6db80e5a1a7dd20184cf9afc323d57ab99e5f4e14510bDt 0b798c795b9a1e03baeb8f79a22a3d4da4eef130cff3f6138bac6b969e8e402eDs 9512bdcdbba8b5d147d594337eea5f7871faa60800132d86196aa3eece251ce7Dr 7fc4dc21007faf411fc7d549b11b8b19be32d0f8fabe083f44c31f795786cd02Dq 1d9f1389790c5f301ca739187a8b0cb6741de3940b6f2288cea71d0e0c99c9e7Dp b3e32ff9bb573d5eaaea4ac1fe57c505109e52d7e8ccb84fb50e5f4734dbeec4Do 3c80ba0b00b81e97b9a138005e1e586eed1961bbbed4122259a4a412ad0401faDn 8a1eacb1c08d714887849e4b45f356f4df604a46e49e3c34dbc533335218484aDm a4f243c01a78d0f5c90eb0696de9276de8767f28afbaebf41a429ac25ec81921Dl 072c3617838c0f35d83cedee3fc3d2a7e0b7c81334615328385cbe8c9288605d NfYwlTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}lChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-lCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwalCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYlTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwamCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYmTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYymTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawmCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]lCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ɂalCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SamCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwmTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}mChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-mCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw$anCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#YnTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg"YynTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F!a-mCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]mCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S(anCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'YwnTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}nChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-nCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw.aoCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-YoTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg,YyoTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j+oinJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-nCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]nCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S2aoCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1YwoTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}oChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-oCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj7awpCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}6Y#pTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj5oioJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-oCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]oCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f=YwpTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}pChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-pCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw:apCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YpTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg8YypTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gBYyqTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jAawqCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}@Y#qTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy?a]pCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ղ>apCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfGYwqTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}qChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-qCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaqCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYqTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwMarCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYrTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegKYyrTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jJawrCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Ia]qCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.؂HaqCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SQarCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYwrTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}rChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-rCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwVasCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUYsTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegTYysTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FSa-rCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]rCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SZasCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYYwsTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}sChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-sCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw`atCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YtTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg^YytTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j]oisJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-sCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]sCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SdatCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fcYwtTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}tChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-tCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljiawuCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}hY#uTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjgoitJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-tCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]tCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{foYwuTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}uChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-uCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwlauCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkYuTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegjYyuTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gtYyvTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jsawvCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}rY#vTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyqa]uCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.pauCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfyYwvTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}vChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-vCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwvavCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYvTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwawCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~YwTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg}YywTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j|awwCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57{a]vCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.zavCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SawCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}wChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-wCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaxCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYxTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyxTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-wCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]wCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S axCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwxTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}xChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-xCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwayCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYyTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joixJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-xCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]xCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD 685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005D 33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bD 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58D bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eD 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610D 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432D bd83d7c09b7d601cdc9613c98a43b582707a287ca9c6e398b40b0d7823a467b6D~ 0d38026e4b23efbbc5f34f0b54e4606e443dcfd8aadd2770cb96309b1aefc780D} 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53caD| caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cD{ fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6Dz 13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8fDy 57363edcca80bfa0144f454aff9cc81f1ef4a666f1c04be9fe14f951e3b8e6f4 S?SayCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwyTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}yChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-yCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) G$boY{Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNQO{Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ok7zJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8boYzJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNQOzDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4joiyJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-yCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]yCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 4]LD4b)oY~Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN(QO~Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W'kG}Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO&k7}Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b%oY}Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN$QO}Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W#kG|Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO"k7|Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b!oY|Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN QO|Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4Ok7{Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8 HT$xHb3oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN2QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w1oBrian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW0kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO/k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b.oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN-QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w,o~Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW+kG~Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO*k7~Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8 2JB:2O>k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b=oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN<QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O;k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b:oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN9QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O8k7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b7oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN6QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4b5oYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN4QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 5UD5\FOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffEigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DDS9Matt Dees - 1.4-1Tu* Implement a new specWCkGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOBk7Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bAoYJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN@QODan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W?kGJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarball er+V:eD 7ba1c968f72c5b60d82dcd828884f30824ec5d5f57688d6229026b4e4138194bD ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6D 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973D abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cD 2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6D  e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08D  78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14D  9b6ebd14952e5b044ecc29ecd03c589e8500097c91eec0c03cb49f90adc08b3fD  2134713e71ee313c23bcdf6bffca444c4ce6df0cb7db5d322c566ccff904af99D  8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faD 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1D 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46D 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566 f Z\LOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffKigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DJS9Matt Dees - 1.4-1Tu* Implement a new specYIoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddHQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/GkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f Z\ROmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffQigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DPS9Matt Dees - 1.4-1Tu* Implement a new specYOoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddNQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/MkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\YOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffXigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DWS9Matt Dees - 1.4-1Tu* Implement a new specVVkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YUoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddTQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/SkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. f j\`OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff_igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D^S9Matt Dees - 1.4-1Tu* Implement a new specV]kEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y\oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd[Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ZkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. (f 7(\hOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffgigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DfS9Matt Dees - 1.4-1Tu* Implement a new specweoBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVdkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YcoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddbQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/akuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. (f 7(\pOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffoigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DnS9Matt Dees - 1.4-1Tu* Implement a new specwmoBrian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVlkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YkoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddjQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ikuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. $fW$/vkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\uOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.confftigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DsS9Matt Dees - 1.4-1Tu* Implement a new specdrQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/qkuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. MRWMD~S9Matt Dees - 1.4-1Tu* Implement a new specY}oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd|Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/{kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\zOmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffyigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DxS9Matt Dees - 1.4-1Tu* Implement a new specdwQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning 38B3\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specYoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. f j\ OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D S9Matt Dees - 1.4-1Tu* Implement a new specV kEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. Cf CjawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyVkEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD 26750cffc6e4284d3d3960050fd04b7827bf2ecda347f513b845846705f24c0aD a6a7a4796e1a97016e3d406c8a836e78d7ef3c723453fe3fdbf37ef28e7be4c2D d316c86721aa85faaa5ea247a9d8f49634b0d029da53fc849964b4338b5b1928D 68e9406f2a915cc91c3315547e403058e065d149389b6ea21ce2f3526866fcebD be3a5c93d8a7459966c3211181a81affc88a2fc61ff9c6935d48de1b2f1e93b7D d63398aeb482cee78737b62e308f554fe2ff4c316b5ecbb29643041534642e69D 4509116ecb9acae835c11eb4244d314dacc2d6a5e8397a6525df2a300ace2d7cD 65b4bfd86ef80300b9bf96287918a82419f02be157f5b7c5a9bf8a25d89ed020D d7977fec4de62e721a7385c123c809c631f468df331df7036c3b39d9f6ac1232D 8d0d94b7af1dce811b9aa33525720b35c900109ef49c959759b018abeeacaf03D 9c4a8c7fd09ed14d9053931064106ecc60a1609e98215f97fa9bac877f849ec4D 0b6dae9f7cb193295eb80d80debfe5b0936aaca4891640653d1201a9b80c4edeD 85ef8cba18ac83bc1b2e0a642738df2b0b8c0385e747e2067270cc2e7b91b6b4 Nf#YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw)aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t(YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg'YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j&awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57%a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.$aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S-aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f,YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw2aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg0YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F/a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S6aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f5YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw<aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg:YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j9oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S@aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f?YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljEawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}DY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjCoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fKYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwHaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegFYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gPYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jOawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}NY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyMa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.LaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfUYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwRaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw[aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jXawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.VaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S_aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwdaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegbYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Faa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?ShaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwnaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageglYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jkoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SraCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fqYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljwawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}vY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjuoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f}YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwzaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tyYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegxYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.#~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57 a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.( S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.+ er+V:eD, c202a9e542747f5d3f49fb49758cdf7d64ec8d8ae341539f5b6d2df4b45e76bbD+ 2b2f5eee4543635b6ad7dd0ab235da912498e37a4c0d79f43c1c38059f7555dfD* e3a104eabd51a59aa796ada314099b3420aa8dddf4e428e2d5142ad0544f67e3D) eb93325a7c5539827a7518d10642bfebfe08c865cae9060ed4059e843a1b48d6D( 1f252cf8640dd5fce80dedd54b753fd9bca6cd2a51f13f07293647b075c07c95D' b7f45da7b8213c24e6657fd11d26689c52fe91f5ecd778a134a70a6ededca190D& 757149affa1dfb05d0cccc0a52f60b5d8d648518cfa89ce193c0dd50740aa6bdD% 0cdc3437492564e7ac348ab3e298b77ef8d0ea6b39ed9f88a54097d175eaf9b2D$ 0a5cf1f99798037865fbc92097cd4459bc0d33ac4f7f27c22644b37eb11572a0D# d75a19149a842ae5c402ae9ec7a301522ba8e0e8f3e3a58fac97faf1e5ffb296D" 60b8ac984dc08427290c905302f8184a27ef9bd5be2301a07c5ba43bc33e7704D! 20510d8188c63234a299fba01043474bbc053f7c2339339e0ec62ac105130440D  2a188b27b6ef2d796897e758c0a31de82853b38a567128adaafc8fff3608db08 S?S$aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f#YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj)awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}(Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj'oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)%a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2./ {[{f/YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF-a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw,aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t+YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg*YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g4YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j3awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}2Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy1a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.30aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf9YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw6aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t5YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw?aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t>YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg=YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j<awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57;a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.6:aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SCaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fBYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tAo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF@a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|LRY`hpv~ #) - 2 6<@EKPU[_dhnr w!}"$% ')*, .$0)1/24495?7C:H;L=R>V@[AaBfDkEqGuIzJ~LMO PQST#W'Y,Z0\6]:_?`EaJbOcTdYe_fegkhpiukzlmn opqst%v)x.y2{8|<~AGLQW[`djnsy~  4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwHaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegFYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Da]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.9 S?SLaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fKYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwRaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegPYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jOoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFNa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.< S?SVaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj[awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}ZY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjYoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.? {[{faYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t`o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF_a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw^aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t]YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg\YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gfYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jeawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}dY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.CbaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfkYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tjo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFia-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwhaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tgYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwqaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tpYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegoYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jnawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.FlaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SuaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ftYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tso}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFra-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwzaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tyYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegxYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fwa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.H S?S~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f}YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.K S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.N {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.RaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw#aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t"YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg!YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.UaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD9 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042D8 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37D7 e63688978e7b5058a1ab654358a74914ddeb86ea61074708df8caa88f0233acdD6 da0d8cb4f5fe07be90b686eb150284ec468710ea18d82b95703dee7eab5ab5a1D5 a0dfa53f80e3fad97dcebbaeab6327fed9eb4b85898d51b523a0c8665aaa74b3D4 dff467d57a68cf8ca8b2887eae7d907df22e8e7a3c832f52274253a4b2d86d77D3 14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17D2 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dD1 99168f77870daa07595f2737614464b1a1ff7d714bc290165b49f8e2bfc2defbD0 7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186D/ f2544a4cde5679b7b2837808162a3b5bc0e24b418425b984a730666ed5950373D. 6b3d91d31371d7bb64ece45af423c24ddca6f754524c9078c13125ec6ca1f96bD- e0029d28fa473be22ac9c56c5a942228672411f0490d993f4aa2dfc18ed5a403 S?S'aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f&YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF$a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw,aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t+YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg*YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F)a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)(a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.X S?S0aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f/YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF-a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw6aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t5YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg4YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j3oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF2a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)1a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.[ S?S:aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f9YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ~G~n?c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g>cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.j=oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898);a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.^  ":yEcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tDcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nCc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gBcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.yAcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t@cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-HeJciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yIcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tHcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nGc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gFcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2yOcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tNcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nMc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gLcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|KS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. E-EtTcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nSc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gRcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|QS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.ePciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. T?TgYcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZXOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|WS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eVciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yUcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. W3WZ_OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|^S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e]ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y\cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t[cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nZc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. U-Unec}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gdcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.yccRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tbcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nac}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g`cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.  ":ykcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tjcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nic}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.ghcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ygcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tfcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. E-EtpcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.noc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gncmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|mS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.elciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. @@nuc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gtcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|sS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.erciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yqcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. er+V:eDF a6409f286b3aa987abb6e58f88e5df5409b5e7eb0d3b2b2300c223029fbfeb96DE a21b48487129862518da93b996cec82cec6c8054500240e04e6a262228079cbbDD 905e2d3cddd94becdc2205feae7cc62b9819a94fe05c2b93a8b260c5983dcb2dDC 1a0f9736bf36a7c56e9d222f69ea649ded6635fbc52fb627993a06ebb9c15af6DB c00a067381cab9a3910113c29f9494c1c6849bf07d8b5049f0d8980b7ea3e0dcDA 6a20c515f54927c3d8366c85322eff8e885251392b35b8e4b469fe89a2c50f2cD@ b3877fd911a4580ae808b4ea1fcf08a5f9b5b89b239a70c869903b7cfa954403D? b1964fc14d34bfa418447a164f3e5a81c5de9afe92debc97568a5674ef6aa385D> d09509656da21c176d7b1ac8e1bee27c813228285b0fceef99516c0d944514bbD= e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7D< d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160D; d2793b9a4600594a371e53395ccdc9403e94d0ddd901a499a0aad2fa28e5fa2eD: 2ae35cb4ee80d8a3eac84aeaf4d21ca9550762b11f6c8684f3bf9fb57bfe3f31  %ZzOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|yS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.exciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ywcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tvcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-HeciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y~cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t}cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n|c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g{cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9QycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. E-Et cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. ..jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy| S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.raCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg#YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j"awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57!a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.u aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S)aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg,YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F+a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.w S?S2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw8aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t7YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg6YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.z S?S<aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljAawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}@Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.} {[{fGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegBYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gLYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jKawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}JY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyIa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.HaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfQYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwNaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegUYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jTawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.RaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S[aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg^YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SdaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tiYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageghYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDS 418fa0a6044ebc93ae924e2597395593f44ae913a19cc1922df8501b118b4554DR bc2dce680670b52a5543bd44d878710207f7d772c262774124ff894bb6126a9eDQ 8773e7e483773a425009114bea3166281db8567d110bb8662c231a22ba8c76e0DP 1e8dd7865b434a926690b992fd7398c5da3daa22576ac9739429901aa26cf7b4DO 29d7af7b3b888a13a989c2f1ab8174d82e7dc314aedf3f94ab6de2223cd741c8DN 91b35dcb384edd5aed3f3fd2268ea2a74843f21b2bb6f319eda72415d98707ffDM 68c80be2b13adfd4fb44ae5915eae09237fe14f438e31de31101b6eb981ba579DL beb77ff0f4807e8f47be1221b056e9c623db2d1561b72915ed6d62cd1378b30dDK 7251f69c2f01fa31fb0e3924dcfef3f1a92b76c40d83c42078aec16eeae9b750DJ cbb2ff36ff40e7862320341637112b856369925eb707655f4259b36cdb74d8d5DI 03f62cb28be8341f45cfdbdbac748ab55d9dab880269c3bf40b3310840400157DH b75c62edf54accc721cce255858a7d6895346f89a1502945471e154acbada529DG a77c8c705978d59171a455ef7e2f3db686d83986019401a41d9c870ffb0f54d3 S?SnaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljsawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}rY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fyYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegtYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g~YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j}awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}|Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy{a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.zaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj%awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}$Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj#oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f+YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw(aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t'YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg&YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g0YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j/awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}.Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy-a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.,aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf5YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw;aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg9YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j8awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.577a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.6aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S?aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f>YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegBYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FAa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SHaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwNaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegLYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jKoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SRaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fQYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljWawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}VY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjUoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwZaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegXYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gbYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}`Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfgYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwdaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwmaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegkYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jjawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.haCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD` f19aa4e0f6555d0050ba91b1196c533e2218d4d946daedeb805ab31ef18ae811D_ 3275f130ce802fa7fc10ef6b425b63cf73f187b5fc3b98a776f6d9db1ff23683D^ d007605d60b3743eee7367de94785733e338564dd05583aab97bdbed401cd2c3D] e049b16dab9ee7a45670a76f1e219ba9d3ca6c84ee3ead2146f61f3225a0c2a9D\ 9e65a7f49c1f8d98948ce1d6722dcb7518520347c9e7ad6b5883ee44b6bf1746D[ de24f7f209927eb59c66284a786e8f4f69542a13b328a86f923e5000149cd44cDZ 907398141b4f9efcb6c8ff95ca6ff23f990f4abcbcb0c126264de5e4e61e2fbaDY 988f40c640c4072b5338ea723d9a2f002aa915d2795d5caf1543d8e1683f18a5DX b7e890433c5a9c7b9e11f8153bf4e9c205ccfbdef5e9f3f44d597bdc66985a12DW 1fb1b90fb89ee8f81188a722bb4b8521180b26f159faa5f95a6169b5ef5515dcDV 989b0ac86a02d5656deb7b354cf61570d7614b40ba402ebaf5ffd10f09c0d131DU 5b6d4c4a00a3304661b232596fbf2ab1425aeebdac40138e5e08ca75708b0e35DT 3bac549c5cdc816bfedffff744ab78e910ed8c8677a742adfa4935e55e391cf2 S?SqaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegtYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fsa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SzaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fyYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg~YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j}oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF|a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.‚aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S#aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f"YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw(aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t'YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg&YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F%a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S,aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f+YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw2aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg0YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j/oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S6aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f5YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj;awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}:Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj9oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fAYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw>aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t=YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg<YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gFYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jEawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}DY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyCa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.΂BaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfKYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwHaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwQaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegOYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jNawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.тLaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SUaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fTYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwZaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegXYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FWa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwdaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegbYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?ShaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljmawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}lY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjkoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDm 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70Dl 357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243Dk a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bDj 32439cf827bac6ac50255062ee3b9b3f56c66c1e8192a5d6379f5a163f20885eDi 061c12ef10984715e4b976f5f1bf9f925e7133cdea8944c5d4386451651acabcDh a47730a43fa7f40c146dcd6cafa0c21f5e4cd4ecc36b767fde362bca36161d53Dg a27df686f8131b7999802030dccb2557f4ad0d499b625b644b988ac6e55417a8Df 16c278fed32dbacf60a6f2e996a77e593a0d1f6722a70b024863998eada5220cDe 437471a3cfd4706dac5a34fb90a508dc6a337778c81d6945d252d77d4dac5c18Dd 64eabb2eda34e2fec49df1ae871bf768198d5046aa63a4a20a3caa45c852dd0fDc e7cc4cef5db55111fd59d6bd620cd2e048de995c20a10e0bfb43ec40c954c0dbDb 5db3707372ba25752449de9df6e499447e54c141c278bc469d8e88c9c0c96a8dDa 261c979d747ee3ab1ad8697caf0a02368235c6d17bdc5580310c78621a553030 {[{fsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwpaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487toYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegnYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gxYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jwawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}vY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.߂taCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)of<flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| %+05;?DHNRW]bgmqvz #(,26;AFKQUZ^dhmsx} %*/59>BHLRZbjrz  $ ( , 06:?EJOUY^bh l"s#{$% &'(")**0+4-:/>1D2H4L5P7V8Z:_;e4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf}YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwzaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tyYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw"aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t!YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g*YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j)awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}(Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf/YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF-a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw,aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t+YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw5aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t4YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg3YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j2awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.571a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.0aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S9aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f8YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF6a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw>aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t=YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg<YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F;a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898):a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SBaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fAYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwHaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegFYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jEoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SLaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fKYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) G |RsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfQU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNPs-Jacob Perkins - 1.10.1-1X@- Initial commitjOoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFNa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. J^ %2J|ZsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfYU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNXs-Jacob Perkins - 1.10.1-1X@- Initial commitWsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|VsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfUU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNTs-Jacob Perkins - 1.10.1-1X@- Initial commitSsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking ^^:^Nbs-Jacob Perkins - 1.10.1-1X@- Initial commitgaYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist`sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|_sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf^U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN]s-Jacob Perkins - 1.10.1-1X@- Initial commitg\YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist[sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking er+V:eDz 95218b9b3064de0699d49b2234f494d5c3fef331be658240a2fa8d8dadb14a79Dy ace75d50454bac9d07dba2dfcb8ffb78a580e2cbb576d775517ae7d8c72f8e74Dx 6d3d9843687ac12bf1d651814e59dfdbf1a6554d9b8ff6e572803ccd9cf790b7Dw 5424280445b40e2033f7443b98cc5eb16dca1a72d94c02e1a9f57d01ee94e64fDv a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99afDu 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dDt 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039Ds cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11Dr 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13Dq 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75Dp d321c36457707a1dd486964e9cbc965c9393977b4bb6b7a7f2642a7b7d0ee972Do b5869efc0fb02f669bf227058f361a194fb3a26f5f8396634ac75e17c9fa9498Dn c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6 lv Tl|jsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfiU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNhs-Jacob Perkins - 1.10.1-1X@- Initial commitdgYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegfYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistesKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|dsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfcU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to production a^<TaNrs-Jacob Perkins - 1.10.1-1X@- Initial commitqsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|psJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfoU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNns-Jacob Perkins - 1.10.1-1X@- Initial commitdmYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableglYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistksKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking 1v%=1gzYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistysKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|xsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfwU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNvs-Jacob Perkins - 1.10.1-1X@- Initial commitusKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|tsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfsU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to production F%j|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitgYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist~sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|}sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf|U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN{s-Jacob Perkins - 1.10.1-1X@- Initial commit H^<THg YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitdYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking +JwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyd YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurable S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #BwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CF$a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw#aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t"YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg!YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. . .(a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 'aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f&YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[w,aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t+YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg*YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F)a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S0aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f/YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF-a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw6aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t5YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg4YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j3oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF2a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)1a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD f2326642d01a9f6c2d3f949632f61d9828e6c649e59df64480e2f988e7527888D b8ef22a183f38bfe0fd62d66a6ad69623ddb50ee40ba58665fc5b338179771d5D 77b4eb91b3aa14c0b3265ae21e9b4eca5f8dfed8c17b2f86cd7f1460907e2492D 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917D 48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aD 550598085710aa4ef0da285f22d27d91ad4799e9bd46c50c0eed396ad4098e2dD 11b353cc145c3110d0a2dfe691e1af1c95586ed1ee64dcd4a2ab64786dae4c51D 806e62ffd95620b251b63978a43e4bcb2c84a8c28954704ad192eeac1728f442D beeab0a91b77c0f7588ad03b571db5288fcd69b0f413a42ad0ddb295b601de29D~ 62e87da8bef5644e5c67abd7cd3904daeea0f9bfdadb69f56ea1c94d73f5764aD} 597a01d6e25bccfd23077aeb0cc79f72a8380bb04e9c8416d1f37f0f5771db2aD| ed867d79560c6c86ee10456c0e7399235d26913a5fc18641947c9f2f7ab2aebbD{ e2df84822120725aae47ab73c3a792aeabcb4606ace3985d35846ffb4baf9f6e S?S:aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f9YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj?awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}>Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj=oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898);a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fEYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwBaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tAYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg@YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gJYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jIawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}HY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyGa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.FaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfOYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFMa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwLaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tKYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwUaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tTYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegSYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jRawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.PaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SYaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fXYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tWo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFVa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw^aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t]YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg\YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F[a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SbaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)faYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t`o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF_a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwhaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tgYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegfYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jeoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFda-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SlaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fkYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tjo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFia-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EG+Ebs]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~rS+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`q]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.Ip]9Edwin Buck - 2.3.9-1X- First cPanel releasejooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFna-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.! d czd`{]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.Iz]9Edwin Buck - 2.3.9-1X- First cPanel releasedyakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productionyx_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjwSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9voS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscu]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wt]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes -:}-dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w~]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb}]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~|S+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes 1=1y _Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9 oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2. N4Pq N9oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.b UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Production Kec]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesbUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config zCZz~"S+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processes!UKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros I!Ib*UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d)akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony(_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj'SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9&oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc%]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w$]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb#]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. mlw0aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg.YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j-awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57},Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy+UKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil S?S4aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f3YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #Bw:aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg8YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j7awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}6Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy5a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2., er+V:eD 056f2bef4877d40f8d632f17bf984f3fa6d19a435cb1ba94f8fe567203fdd4f1D f41d8bfc4031e8cd54d4f326cfdb43d436787fb934bbaedea14eb3327b398542D dc0ba2b4a49d9cda2657459785f6b9df5d45ad727064f783f204cbcbdcf6d7f9D bbbc1091902ec62cb2724d628d47c4943848ca5470a4049904dc403c72a1b2deD c8e0429d3e4b5ddc15c05185a4bece2d3e2fd2f834cfca5d780109d99a1cc146D 9f7bcffa2915383b6eddb45d4ef9b711e39958cd092217ef367dbe2a5693dcb9D f1b1c577bd3eb3cd55188f10b25bf67ef07880053ca4ff3c377d74a2382d132bD  c0351dfe43c32d5dd89f7d8bb518d6eb3eca010ee483217f6a061a1f8227a524D  bf59f362ee073cd5cfca69bf3ed83acf63a593aca9c8d6f6e97906e2266f05f5D  1c63eeef74a36647b707c3571197cf1827a6881d580ba3f397853076ca656b82D  63630eb926ade7921f2d380a41a9992d6f76a04ab3becf1cbf1957fd83167b32D  90f7ca1448d2befd2f69b9cd66d437fb7a4ead1930d9818c29ced88c08685b2dD d7f2d0dcace64b216c7d92d8e27ce31b5e3e2b9819bd8b47e2bd867b7fcfb1ff S?S>aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CFDa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwCa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tBY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegAYy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j@aw Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57?a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.0 . .Ha] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.3Ga Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fFYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[wLa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tKY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegJYy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FIa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SPa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fOYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFMa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwVa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegTYy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jSoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Qa] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.6 S?SZa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj_aw Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}^Y# Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj]oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.9 {[{feYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwba Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg`Yy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gjYy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jiaw Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}hY# Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyga] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.=fa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfoYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwla Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwuaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ttYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegsYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jrawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57qa] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@pa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SyaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw~aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t}YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg|YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F{a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.B S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.E S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.H {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.LaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf!YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw'aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t&YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg%YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j$awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57#a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.O"aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S+aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f*YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw0aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg.YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F-a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Q S?S4aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f3YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw:aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg8YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)5a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.T er+V:eD! c260be6432efe3087de62db9d6297a3a9a5297023c0007ff9911a3dab0d230bfD  92c6f00feb9936cebe549ccded6ba79ecaa91f4631d5cf3983938e4a403ff0a0D f3a848a3224d759e8b11782813b2ea6a01e7d00a1fd99163c3b741d7f0f99a73D 1fb569fa2d97ced603ec3726089506ea8579897cb7357621db02599a46ad1463D d2768d8a99aee170e0c8540e2ae5be79a668395b31c32e6052a1e3faef93b4b4D d70023f8a8c876d5155b7f229b717790c384f4d653eb9b914245001d2c461d85D 2a604e960f96f2c46b80734fcb119b0a012223e286b9a5c689796b1fac02330aD 04fafa4415e20f906ad9beebacad5418fe273ef0d0e6112a8f871a962290b751D 0c7d091e396ddec1dbd2cdf02efe01dd1840e5ac8e1c79f44ebe93dfe12ea032D 2fa819a1f35f14a60b988871f398a4cdfdd90db16f067b1b0ae684ab7841b76fD 114ee6f758c7a285775f9c1f2a89282c41d25b74e17d08362e3983c8958e0184D 946511b5a0ec0db865b484b9146c6c86fc8d356b40e38b2fdf4b9dddd45f25fcD 7fc9b78cb8a9736330721633ab3b2c371c3ae04f71527ee0284fbca0b8a0f003 S?S>aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljCawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}BY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjAoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.X {[{fIYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwFaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegDYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gNYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jMawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}LY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyKa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.\JaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfSYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwPaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwYaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tXYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegWYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jVawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2._TaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S]aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f\YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwbaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg`YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F_a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a S?SfaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwlaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegjYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.d S?SpaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)foYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljuawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}tY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjsoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.g {[{f{YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwxaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegvYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}~Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy}a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.k|aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.naCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.p S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.s S?S"aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f!YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj'aw Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}&Y# Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.v {[{f-Yw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw*a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)Y Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg(Yy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g2Yy!Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j1aw!Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}0Y#!Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy/a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.z.a Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf7Yw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4a!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3Y!Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw=a"Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<Y"Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg;Yy"Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j:aw"Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.579a]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.}8a!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD. c0c658c78eec9d67831d3edd86504f1865ee38d823f8884cef5a276735865844D- 278125540e5662d4dfa77e911980f9d9f653f539c33dcffa31471a256a9dae53D, 7cf7f928c61fa50a2d25ce98196f502f93b45ecd0b77f52568f0aa4e17c5977cD+ 5b12abd0bce470157dd8a75c1209496f8fc0aca37e55b83f32c1b8eeb9666e5dD* 3cb13a1bb7c239d7632338499b443d6af80356a4a13de25e13c18d5b3eaf98deD) 84c22535c3e6de15b7a2d29b5e361e3c9a04a749e0123dddb50a86311909b076D( 8ee92ed21b6e3cd8d360593e9f5621ccb53099f89fabdf8d4e1e16d0f97d0120D' 57c73cf04631fdc21d897cd38c4cb23619839a69ec1d46d526d208721c06b381D& 40ea5a487ce386f8cbacf2134407ad18dfffba21993b6db1186f16aecad1ed9dD% 922fc96f27a201175d1b9ecd437eaa95a194a9d987e7c54cddd790e8ee80911dD$ fa5867c0f819c5b405665d27e4a97c81407e90d4af42643d54e79564971440e4D# 901f92d6169798d7de8bed7896bbb92e9e6b9905cdb6ad95cd8671f2cbe6621dD" dfe175fe24681ad7c51306db5ea495b28bc3b8dd71c48260d9889dfeb0485612 S?SAa"Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@Yw"Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}"Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-"Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwFa#Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEY#Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegDYy#Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FCa-"Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]"Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SJa#Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fIYw#Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}#Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-#Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwPa$Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOY$Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegNYy$Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jMoi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-#Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ka]#Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|>o?uAyC~DFG IJKM!N'P+R0S4U:W>YCZI[N]S^Y`]bbcfelfphui{jlm oqrtu"w'x-y2{7|=AFJPTY_diosx| !%*.48=CHMSW\`fjouz !',17;@DJNSY^cimrv|  S?STa$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fSYw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljYaw%Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}XY#%Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjWoi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-$Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f_Yw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw\a%Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[Y%Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegZYy%Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gdYy&Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jcaw&Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}bY#&Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyaa]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.`a%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfiYw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfa&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teY&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwoa'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnY'Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegmYy'Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jlaw'Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ka]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ja&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?Ssa'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwxa(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twY(Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegvYy(Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fua-'Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S|a(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{Yw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwa)Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY)Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy)Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj aw*Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#*Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj oi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y*Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg Yy*Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYy+Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw+Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#+Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw!a,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy,Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw,Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S%a,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f$Yw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw*a-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)Y-Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg(Yy-Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F'a-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S.a-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f-Yw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw4a.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3Y.Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg2Yy.Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j1oi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S8a.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f7Yw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj=aw/Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}<Y#/Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj;oi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD; 9763124b67181f8666aeecefe5a44c0e65b011cd45ce67608ce3c160a7151c37D: 8a087df210fae1329ec35f3b69b93fceec5effae2472de8ce732485447656006D9 64e3aa6c147d36640e0e1090b9f1c332de318f93ace88e9869f8b6c79de4ff1bD8 251634f9fe6f070ef9a4013cbf0d205e81d372f009e86b7f5ec0863c55183dfbD7 18a0e154a80dcf30fb42bd1824afaca9eb863e6c722ed81c08407e32c4c15a2fD6 55df089e6daf18db7690d7acb17dbb8ddb252a8ebea82a7c606b2eac9e33b581D5 5d476cd46374fc673b9b620cb3e4923f0211a71c119d2aeb36e0cdb5aaccc23eD4 ede88d38e58fae13a559a8b91df892a16da155219104a926086735efb8670063D3 8407a82abb23a3e77f963e1308198f5175af2c21b182ca5c392a5ed3bc38604cD2 47b8aee4c2df71187cc553b35a04acfdcc051251bfa7b6c1ce8d0185fdb6b7d7D1 e91dff4e9e339c6262562f12a0c49a45ffd198f0d0c0cdc4c7601d71d8b3ac88D0 dc29b21696c4e3dc1024c2351eccf43a72f37874f5253c4d01b04d586d143566D/ 9759ca01c2d9554304e65ef3d2cd94d2628b28adecc932ed62a0cda09b5e93d0 {[{fCYw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw@a/Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?Y/Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg>Yy/Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gHYy0Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jGaw0Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}FY#0Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyEa]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Da/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfMYw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwJa0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIY0Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwSa1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRY1Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegQYy1Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jPaw1Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Oa]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Na0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SWa1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw\a2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[Y2Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegZYy2Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FYa-1Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S`a2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_Yw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwfa3Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teY3Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegdYy3Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jcoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sja3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fiYw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljoaw4Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}nY#4Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjmoi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fuYw4Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}4Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-4Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwra4Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqY4Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegpYy4Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gzYy5Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jyaw5Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}xY#5Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxywa]4Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.va4Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYw5Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}5Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-5Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw|a5Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{Y5Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwa6Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY6Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy6Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw6Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]5Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a5Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S a6Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw6Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}6Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-6Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwa7Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y7Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg Yy7Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F a-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]6Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa7Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw7Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}7Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-7Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwa8Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY8Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy8Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-7Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]7Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa8Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw8Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}8Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-8Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj!aw9Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#9Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-8Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]8Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f'Yw9Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}9Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-9Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw$a9Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#Y9Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg"Yy9Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g,Yy:Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j+aw:Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}*Y#:Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy)a]9Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ȃ(a9Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf1Yw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw.a:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-Y:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw7a;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6Y;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg5Yy;Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j4aw;Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.573a]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.˂2a:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S;a;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:Yw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw@a - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?Y - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg>Yy - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F=a-;Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDH b13830f5634b2b1f12c3b8b3b7984d4a34e5a38fbb580434f4c779f9161badc0DG 3fb8326ade238e9284cb696d13d68a345374fd945abb16e6790663cda0f9923cDF 4c11780b150bb6f3ba7c8fc0c351fbeebacf8003e966df3c1b6be1d8aff80717DE df7c4bf97b9afab8b70b7f00d818eca1095f0d48f9d98163297748ffa2616546DD aa3f5f51679d907b232f1b4d965a0e1c53f197643dcb750db5f239180c3383f6DC 4d7adf459c35aff39cd8d47cf8f61da64d92791773c75a45a9c39549544977d9DB 004fb064581b67820c8b7cf24481f16a3ed7d011d4333cbc4d1a72f846d4ba1eDA 3a00feb69115be8018c4d4083854e6221055da31d5fb1cc42021ad86f45bcdaaD@ 7a9cbdb4cd1e11eb54e8b9dac7d5754e7cd30c38353e32a00c97e7919ad330c5D? b86eb1471288a1f4219c70ca34c3ec0406be8faa2c2cc048543b2b33a60de4ceD> 50a68d5ad4e893ff9bc06e6137a8f7b3afc53d4da8d00d345131937ae5c0d5eaD= 6ae814cfe95a7248cd09c6a71ef661df98d63718931759a22680e8ff91b992abD< e34980340f073b0fcd80c1184750fef03254629a9fbef7dc77f2cf60b6d85708 S?SDa - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwJa=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIY=Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegHYy=Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jGoi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa- - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SNa=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljSaw>Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}RY#>Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjQoi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwVa>Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUY>Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegTYy>Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g^Yy?Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j]aw?Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}\Y#?Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy[a]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.؂Za>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfcYw?Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}?Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-?Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw`a?Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_Y?Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwia@Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thY@Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageggYy@Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jfaw@Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ea]?Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ۂda?Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?Sma@Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYw@Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}@Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-@Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwraACory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqYATim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegpYyATim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Foa-@Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]@Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SvaACory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fuYwATim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}AChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-ACory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw|aBCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{YBTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegzYyBTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jyoiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-ACory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]ACory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaBCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwBTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}BChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-BCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawCCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#CTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-BCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]BCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f YwCTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}CChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-CCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYCTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyCTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyDTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawDCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#DTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy a]CCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwDTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}DChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-DCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaDCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYDTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwaECory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYETim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyETim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawECory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]DCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aDCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SaECory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwETim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}EChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ECory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw$aFCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#YFTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg"YyFTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F!a-ECory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]ECory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S(aFCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'YwFTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}FChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-FCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw.aGCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-YGTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg,YyGTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j+oiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-FCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]FCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S2aGCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1YwGTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}GChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-GCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj7awHCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}6Y#HTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj5oiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-GCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]GCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f=YwHTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}HChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-HCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw:aHCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YHTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg8YyHTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gBYyITim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jAawICory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}@Y#ITim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy?a]HCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.>aHCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eDU e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532DT c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cDS c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdDR f492e12b6de9fa9043e0df6ca2e7c161160010eaeab5ff119e50ed1e202e3414DQ b668b605b68aec33accc7f15ff7c4a4d74156a718f0c77b66072a8c6da0a7065DP 8043dba5e8575fbc71bb0cccb1e8672fc186b0c66589f43c9091878988e62871DO 9b92b7ee0245952c418bf67e4f61a2b0cb174b15b20816fe4bb392df6a3ba0c8DN 4c378d2c3959c580936d5f9ac9068995fb2ecd611746e7877285e45dc3ef8f80DM 5e2a3ee4fc5e331238efc29103fe633d6f74d7d12de161dde3f7456794b2cf7cDL a16a421bb2b120fb1fc520aa549e94518e22d1b1981e7df779822b5f6a7418d1DK a20801ef62e10379545651ace5acce71b0a1112bd1b6fcf39cbd5043981163aeDJ 28e9e81325a2416de9ffbbf99d36c91fe236310ac313c41ad04eaded56599bf2DI 641da3b2d1f99f437d96aed2f82233cdec5491bab8b22861e8be018649b7faaf NfGYwITim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}IChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-ICory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaICory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYITim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwMaJCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYJTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegKYyJTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jJawJCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Ia]ICory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.HaICory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SQaJCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYwJTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}JChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-JCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwVaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUYKTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegTYyKTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FSa-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]JCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SZaKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYYwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw`aLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YLTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg^YyLTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j]oiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-KCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SdaLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fcYwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GjgoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-LCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  CC9hi MSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-lW]MDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofkW]MDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdjWuMDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.iAMDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;cqk_MJulian Brown - 1.1-44e;- ZC-11187: Add PHP 8.3 to hardcoded listpQ_MDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofoW]MDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0nW MDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVmkEMJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9ri NSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-vW]NDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofuW]NDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdtWuNDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.sANDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;c{k_NJulian Brown - 1.1-44e;- ZC-11187: Add PHP 8.3 to hardcoded listzQ_NDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofyW]NDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0xW NDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVwkENJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 /).{/rsuOAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiOAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpes[OAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/~smOAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw}s}OAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS|K[ONikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 SK[PNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551sqOAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggODmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11OSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[OSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 R{p [PSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r suPAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl siPAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe s[PAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/smPAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersws}PAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed hnQmhQSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[QSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuQAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiQAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1sqPAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggPDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 PSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package `i`+ucQAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wQSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9QAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wQRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqQAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggQDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 w {wRRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqRAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggRDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11RSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[RSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuRAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiRAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp 'p$OSAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added+#ucRAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~"wRSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU!s9RAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration P&MWSDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD%KgSAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300 CC9'i SSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-+W]SDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of*W]SDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd)WuSDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.(ASDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ bsb/KgTAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p.OTAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added0-W SDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV,kESJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 91i TSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilP0MWTDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD -g-5W]TDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of4W]TDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd3WuTDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.2ATDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sVP9MWUDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD8KgUAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 30007W TDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV6kETJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9:i USergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g->W]UDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of=W]UDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd<WuUDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.;AUDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ fsfPCMWVDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDBKgVAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300AW]UDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0@W UDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV?kEUJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 er+V:eDb cf623bc44722cd44058abb14eb7e5a9d5bf6b1041e438029fb47059b29e4545aDa eaae8566bc68296ea75efe2b7c26d058d41cfac158f5f70ec6ebd5bbdbf93b60D` a9dff63c397cfdcbcdac1a9f396c2a4bae284493f5e53163e265898eaddb0148D_ 75e78db871fde6ee7e9af29fbdb73885c81bbc6d0921bf86417fbd3b159c627aD^ d3cf228c059c3f9ee1770fe24aa8ed2d390c1b3597d39236f42d8efe8e6f9471D] b545dc846f85112a3562f9a62a075d0ffa6a13e8c8fa0d16b3fca6f3b2407042D\ 1bdf5875c25bcf0f6b8b997b18526fdf1d01e72205590788cd100856d67ed189D[ 2763434396dee5ab541057583eec37fda7f9cdfce62dd3ea6d2793bc154a607bDZ e7ab1b849d4de3f8a055b3d122b577f50b2dcd256d5de0bcb3c07681317e0c14DY 840930106e48c99c359988079a9118d38dfe1658af87db3d933a1f87d791a2c2DX 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdDW 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646cDV 69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003 CC9Di VSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-HW]VDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofGW]VDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdFWuVDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.EAVDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sPLMWWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDKW]VDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0JW VDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVIkEVJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9Mi WSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-QW]WDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofPW]WDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdOWuWDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.NAWDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;PVMWXDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDUQ_WDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofTW]WDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0SW WDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVRkEWJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9Wi XSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|$(.27=BGMQVZ ` d g h l q r v {      $ & ' + / 1 5 9 : > C D H L M Q !V "W $[ %` &f 'k )q *w ,{ . / 1 2 4 5 6 8# 9) ;- =2 >6 @< A@ CE EK FP HU I[ K_ Md Nh Pn Qr Sw T} U W X Z \ ] _ `$ b+ c4 d= fF gN hV i_ jh kq ly m n p q s t v w y& {* }/ ~5 : ? -g-[W]XDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofZW]XDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdYWuXDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.XAXDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ :s;:}`Y#YTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy_Q_XDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of^W]XDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0]W XDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV\kEXJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 w)8wtfo}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwdaYCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegbYyYTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaawYCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57 77jkawZCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}jY#ZTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyia]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. (haYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml24.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fqYwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwnaZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmYZTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageglYyZTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ F}7Fwwa[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tvY[Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageguYy[Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jtaw[Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57sa]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. +raZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S{a[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fzYw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwa\Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY\Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg~Yy\Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F}a-[Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. - S?Sa\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw a]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y]Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy]Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi\Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 0 S?Sa]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f Yw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljaw^Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#^Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-]Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3 {[{fYw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa^Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY^Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy^Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYy_Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw_Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#_Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 7a^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf#Yw_Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}_Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-_Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw a_Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY_Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw)a`Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t(Y`Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg'Yy`Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j&aw`Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57%a]_Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. :$a_Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S-a`Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f,Yw`Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}`Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-`Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw2aaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1YaTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg0YyaTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F/a-`Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]`Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. < S?S6aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f5YwaTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}aChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-aCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw<abCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;YbTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg:YybTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j9oiaJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-aCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]aCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ? S?S@abCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f?YwbTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}bChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-bCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljEawcCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}DY#cTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjCoibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-bCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]bCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. B er+V:eDo 979a60e0da8a35af4a05fc739c95c38f1169334b24cd416504f5ac77fc40bb4bDn 4b560ebdddfbc1b44b7fc0f627f4291a7c4af7ca353ae1ebd48a599f401a4b3bDm 5b4cf71bf8bcb59c8c32ce131d428b9c5e961dc892a18947723b51ebc4edf6feDl 77f7ecd6ad35ae2838ba66bdc9143d215e39c1867e715c176ea64c5f015f0f59Dk 3d7f4e3f0444d4128804968cd84d1e3b1ca3ede30d7000741c940edb4dfa7c8bDj 3f82f7a64c1dbf7676cc12aaf3d011ffbead4d8b643ee57e3fa397371b201758Di a740697496d1a1edb9d00de7c9da2f76238a767d85ae10bc1173791bdf8671ceDh 1de9be24acd5833519ddd2a6d00d009ccaa15c11c69b6ca8692528892798733eDg d0516e76c07eac50952471cae48ecdf1ccee938451bfc0250f9a41c98804d176Df d9fe46ce2d14a7947ccf71b1d7d5f5ca3c78b4e52694755dad40d7d0876aced3De 26bc7061573b05c58e4048930506b552326ee89d1e3741249e3de4f4c8343944Dd 730c08f01722f1084b5eb8f395bad283ac7728f8b8789a2f29de68bce6aef54cDc 95cd04f7b4bea787412f1a36fd9ec9c30f6bb3b8b5ebeec1d8173e11b4583818 {[{fKYwcTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}cChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-cCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwHacCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tGYcTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegFYycTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gPYydTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jOawdCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}NY#dTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyMa]cCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. GLacCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfUYwdTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}dChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-dCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwRadCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQYdTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw[aeCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZYeTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYYyeTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jXaweCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Wa]dCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. JVadCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S_aeCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^YweTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}eChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-eCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwdafCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYfTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegbYyfTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Faa-eCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]eCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. L S?ShafCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwfTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}fChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-fCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwnagCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmYgTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageglYygTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jkoifJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-fCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]fCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O S?SragCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fqYwgTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}gChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-gCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljwawhCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}vY#hTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjuoigJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-gCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]gCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. R {[{f}YwhTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}hChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-hCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwzahCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tyYhTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegxYyhTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyiTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawiCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#iTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]hCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. V~ahCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwiTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}iChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-iCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaiCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYiTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw ajCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YjTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyjTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awjCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57 a]iCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. YaiCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SajCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwjTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}jChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-jCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwakCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYkTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYykTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-jCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]jCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. [ S?SakCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwkTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}kChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-kCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw alCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYlTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYylTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joikJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-kCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]kCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ^ S?S$alCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f#YwlTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}lChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-lCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) :G:t+a mEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g*W{mDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi)gomDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP(s1mS. Kurt Newman 2.4.07-02-0U~@- Initial creationj'oilJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a-lCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)%a]lCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. a c+lcP4s1oS. Kurt Newman 2.4.07-02-0U~@- Initial creationd3uWnJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k2uenJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget1a nEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g0W{nDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi/gonDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP.s1nS. Kurt Newman 2.4.07-02-0U~@- Initial creationd-uWmJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k,uemJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package 6*E_ 6g=W{pDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi<gopDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP;s1pS. Kurt Newman 2.4.07-02-0U~@- Initial creation|:coCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd9uWoJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k8ueoJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget7a oEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g6W{oDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi5gooDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs er+V:eD| a2a74c44f38ed36965001874d958682ae4d569f84e49ec87230164b387c37cd5D{ 74cea52723ed006a10da80155fcdf99817d1f5ce6f6731d2abd088e3f273a589Dz 25d28e140b246cbe17d28de0b398f6c20478876af8e2430a1149430b32aa1753Dy 74a3e14cfd9e83b994fe31652e666068112a623fab7b92d2444e9b50427c6b74Dx 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0Dw 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dDv e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92Du 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5Dt 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98Ds 894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fDr e38d6bbb637cc7f6eefcfdd5f90afff2aff33ee3a70df1991e1d8289f3aedfc2Dq fd66710aef6602278062c435c7df9f9aa413a76c138f1922837abbaee918837aDp 7db6bd47e9d27f1388807afc680e18b7153ee0acdb9cb54bdd04e574c6d481ce '5v 'kFueqJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetEa qEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gDW{qDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiCgoqDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPBs1qS. Kurt Newman 2.4.07-02-0U~@- Initial creation|AcpCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd@uWpJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k?uepJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget>a pEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other. r-WrkNuerJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetMa rEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gLW{rDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiKgorDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPJs1rS. Kurt Newman 2.4.07-02-0U~@- Initial creationIs;qTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|HcqCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdGuWqJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 r-WrkVuesJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetUa sEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gTW{sDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiSgosDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPRs1sS. Kurt Newman 2.4.07-02-0U~@- Initial creationQs;rTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|PcrCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdOuWrJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 eFp$ei_gouDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP^s1uS. Kurt Newman 2.4.07-02-0U~@- Initial creationd]uWtJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k\uetJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget[a tEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gZW{tDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiYgotDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPXs1tS. Kurt Newman 2.4.07-02-0U~@- Initial creationdWuWsJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 +Jx +tha vEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.ggW{vDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningifgovDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPes1vS. Kurt Newman 2.4.07-02-0U~@- Initial creation|dcuCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdcuWuJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kbueuJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetaa uEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g`W{uDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioning 7+Y 7dquWwJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kpuewJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetoa wEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gnW{wDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningimgowDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPls1wS. Kurt Newman 2.4.07-02-0U~@- Initial creation|kcvCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdjuWvJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kiuevJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest package r(GrdyuWxJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kxuexJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetwa xEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gvW{xDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiugoxDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPts1xS. Kurt Newman 2.4.07-02-0U~@- Initial creationss;wTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|rcwCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes ywayCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYyTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg~YyyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j}awyCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}|Y#yTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy{s;xTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|zcxCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes S?SayCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwyTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}yChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-yCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #Bw azCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YzTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyzTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawzCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#zTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]yCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. o S?SazCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwzTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}zChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-zCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CFa-{Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa{Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY{Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy{Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw{Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]zCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. r . .a]{Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ua{Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw{Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}{Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[wa|Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY|Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy|Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-{Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S a|Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw|Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}|Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-|Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw&a}Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t%Y}Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg$Yy}Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j#oi|Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-|Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]|Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. x er+V:eD  b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779D 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67D 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28D 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8D 7906c5baee64703ae9e89f321f9a03c8027b67410bf689bf5f37be90168a58baD 1ba29dc02b0f7f38f04b40c80d6f6ee61a929033a6525f906867498e15ff681cD 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73D bacbaf07b13aac1a32b276a9dfe5070b4355969e24d7b327b166c837e4acf43bD f210b8fb4942c336c84755a6506fc7091547e7ad8618fd6ca1c9d930cf37c242D 65a7956332d21c10d992e9de5c7fff8a7f9e86219d6539bf76ed0eff1bc53e8cD c7f9df4f66da90d0f5032f6cfc10c1f44f46712472a8a4f61fa85d4be4372cc1D~ 0545e75d9028fb3cf4ef096a02824c0036e680a75cb1e66e479ecdb3418c14d4D} 1fff194e031fa558aecbf06ba7b077aadfbacf747362acb9b5fb6557b2056669 S?S*a}Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f)Yw}Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-}Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj/aw~Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}.Y#~Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj-oi}Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-}Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]}Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. | {[{f5Yw~Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}~Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-~Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2a~Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1Y~Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg0Yy~Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g:YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j9awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}8Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy7a]~Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6a~Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf?YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwEaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tDYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegCYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jBawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. @aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SIaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fHYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwNaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegLYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FKa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SRaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fQYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwXaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tWYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegVYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jUoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) (G([caYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2bYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemaa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM`s+Jacob Perkins - stable-1X@- Initial buildj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. |(mja}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&iggCory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdhYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvgYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTfaKCory McIntire - stable-7^y@- EA-8527: Move into productioneY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versiondY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version %l6%&rggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdqYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvpYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileToaKCory McIntire - stable-7^y@- EA-8527: Move into productionnY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionmY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[laYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2kYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache h2@8hvzYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTyaKCory McIntire - stable-7^y@- EA-8527: Move into productionxY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionwY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[vaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2uYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemta}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[sgSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry '!/'Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem~a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[}gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&|ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd{YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed _0Q_[ aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into production i|(iMs+Jacob Perkins - stable-1X@- Initial build[gSCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKCory McIntire - stable-7^y@- EA-8527: Move into production Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version ?ma}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial buildTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file [l_["YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem!a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+Jacob Perkins - stable-1X@- Initial buildTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache er+V:eD 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dD 89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fD 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458D 35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bbD bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37D 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399D 31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75D 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abD dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edD  d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fD  213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914D  1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeD  a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83pijinsx} &,28>DJPV\bhntz "(.4:@FLRX^djpv|-*B8XFnTbp~ ǁӁ%2?LY#f2sDU fx'4AN[Ăh҂u)6,C:PL]Vjhwp{+8EĄR΄_لly -(:4GBTTaanj{v"/<ĬVކcp} +$81H>[KjXwer &ӈ3@MZg*t?Ocu(5BO\ivΊ֊* 7'DMQu^kƊx-,V9|o$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|S`ۋmz.V!~.;όHU b Do e| z  # ˍ0 = J CW kd q ~ ׎  % -2 U? }L Y Îf s  " 5' B4 IA WN g[ th u   ː ؐ) 6 C P ] 2j >w M \ l v+ 8 E R _ Ƒl ؑy   -&:6GFTVaenu{"/<̓IٓVcp} ,$<1H>XKfXuer •&ҕ3@MZg t.;HX(b5kBzO\ivɗٗ*7DQ!^0k@xP_ vCz v*YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem)a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM(s+Jacob Perkins - stable-1X@- Initial buildv'YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT&aKCory McIntire - stable-7^y@- EA-8527: Move into production%Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version$Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[#aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem1a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM0s+Jacob Perkins - stable-1X@- Initial buildv/YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT.aKCory McIntire - stable-7^y@- EA-8527: Move into production-Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version,Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[+aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v:YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem9a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM8s+Jacob Perkins - stable-1X@- Initial buildv7YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT6aKCory McIntire - stable-7^y@- EA-8527: Move into production5Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version4Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[3aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vBYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemAa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM@s+Jacob Perkins - stable-1X@- Initial buildv?YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT>aKCory McIntire - stable-7^y@- EA-8527: Move into production=Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version<Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[;aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vJYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemIa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMHs+Jacob Perkins - stable-1X@- Initial buildvGYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTFaKCory McIntire - stable-7^y@- EA-8527: Move into productionEY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionDY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[CaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vRYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemQa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMPs+Jacob Perkins - stable-1X@- Initial buildvOYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTNaKCory McIntire - stable-7^y@- EA-8527: Move into productionMY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionLY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[KaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vZYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemYa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMXs+Jacob Perkins - stable-1X@- Initial buildvWYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTVaKCory McIntire - stable-7^y@- EA-8527: Move into productionUY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionTY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[SaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vbYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemaa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM`s+Jacob Perkins - stable-1X@- Initial buildv_YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT^aKCory McIntire - stable-7^y@- EA-8527: Move into production]Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version\Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vjYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemia}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMhs+Jacob Perkins - stable-1X@- Initial buildvgYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTfaKCory McIntire - stable-7^y@- EA-8527: Move into productioneY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versiondY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[caYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vrYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemqa}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMps+Jacob Perkins - stable-1X@- Initial buildvoYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTnaKCory McIntire - stable-7^y@- EA-8527: Move into productionmY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionlY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[kaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 Ccmza}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMys+Jacob Perkins - stable-1X@- Initial builddxYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvwYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTvaKCory McIntire - stable-7^y@- EA-8527: Move into productionuY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versiontY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[saYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 l6Ms+Jacob Perkins - stable-1X@- Initial builddYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into production~Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version}Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[|aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2{YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_d YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file er+V:eD# 69de291c7b484cd34495fb3ed23fd32e0da107616c88463e9eee2e11c9ea2988D" 3ba5730eeb6a090643e967b988e201ef28f228a1d7b78d3815ce052be0a7d1d4D! 12bd6ac9700ad134f6acfcda3484ba1e42b652712953f72d201ad8c4e0f25d75D  375b6b374d6c8093d4339ccf2e25dd964bb3a65c587963edd34323536958722dD 412cf463a79f59144493ac4c14868ddd51eb0206aa964397f68f385055a429aaD c9458e2c331df3632550c36869497dadcc1ef7c9e4aaa7cdec358aad117bdf61D 5a15350addc008a71e2b5a5e5cd696ed9e8a83415c746d7454b064afa469267eD 9d054ab48a074dea721bb086730dfac9c2e2ac5b683d4d77b2ac01ad8f25382aD 6c2aa84d91b9e815bcf19b7f5946a86b0b0fd14019cc57ddd9ceb67d196e5250D 530bb4515d976d091aca5f6a00a1132768dce346e9f1569c3541292d88edba08D 448db00833e4bf321a5912f9ae9a7271e5d74542426759e9a9f4d712a120211aD 62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9D 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8f v@NFvvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+Jacob Perkins - stable-1X@- Initial build IEcTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+Jacob Perkins - stable-1X@- Initial builddYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed W HWw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxydYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file S?S%aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #Bw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg)YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j(awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}'Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CF5a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg2YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j1awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.570a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. . .9a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 8aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f7YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[w=aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg;YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F:a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SAaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegEYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljPawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}OY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegQYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g[YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jZawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}YY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyXa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. WaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwfaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegdYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jcawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SjaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fiYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwoaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegmYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fla-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. of &flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| I N R X \ c j r z    " * 2 : B J R Z b j r z    ! % + / 5 9 = A G K P V [ ` f j o s y }      ! % + / 4 : ? D J N S W ] a f l q v |      # ( . 2 7 ; A E J P U Z ` d i m s w |        !% ") $. %4 S?SsaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegwYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jvoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ʂ aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD0 952c2a3f7fc845ed4fb7ff6b5ea0bcb2ec75ea1daaa720d77b836e97bf9d4c80D/ f7a93705333719647f1c27dde74713ff773ca685974942e040fe6d979344540dD. 4e6756510700798c993e76fc5e12f331f2ac4a858cdb012a22cb8912793ad942D- ded33006d76bf654c98b7949ecbbb999d3049820e8684b69467de9e416853d04D, 79613c5f2ff208e88028923637c4eade271dd8c5342d31a628f70cc5eadb35cfD+ 1f1dfedbd3e8ca9aa1f0a030aa5dc51ff55ac8533278008482956631e5c29ab3D* 2e810b82ba407db0db87b60d2e0ae4a768f190cb93cc193990f2ff24d4bc8c84D) e40df9927501f4f5af63d60c4a1e176bb84b6af96b0b0761de67a924bcb31ddaD( c19f55f804d6102d6c835706678165404ba654ce419c84f082c0600fb941d6afD' ca224be02d3e814f7068401e7fd6ff6e18f39bb40ce02f8d140f3b6735545ac0D& 783d1b1185439fcbac225611470b9431fce3a6a537b2d9b2fecee6f281c60b59D% e5b707a5d71f2210da6d6d07a3fbdfc909298d9f8d2701dcbff268ef96e4298eD$ fff281e1ce4a1b05d7b78e7f3ea85db178c272e3f44b092393eb3448662c4076 NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ΂aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S%aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg)YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj4awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}3Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg5YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g?YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j>awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}=Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ڂ;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwJaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegHYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jGawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ݂EaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SNaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegQYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FPa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SWaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg[YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljfawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}eY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageggYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gqYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jpawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}oY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyna]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegzYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jyawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. waCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD= 57cade70f9c89116cb4cb72b5e676fd929c85450d93d84c7e5f8fa8289f0c027D< d88cff9f21d9f1109d16681213b95f9f66c455f34f0941c0505a46efd57af48aD; 1ceffb932ac26a9767ce592fbdfefd7b43373df3e709ce4de1fb154349651fd4D: 1321b4f465101a57c8f471a086598a58a14b77c11e5a9b6737de2d80832c9f4fD9 54e5cae83be371d28ae3b899321119a39b9b6d1ad3947b7e6dcda69d41c6bd00D8 aa14976760819175783441e4e1b3d2a677329a05c944c5fd04f62436f8e36503D7 6a6f5967b70445fb4d92f105f335052e4cb43e850d4d943b74a0ca624366bcf1D6 e2088ff930e83d01251034a154dcab92d53880107aa2410103817d76ef95b3bdD5 2226d8eaaa9c2572f0fe97b79ced9d6d457646944315d01cf71b2c6dde81a06dD4 60751840b9de9272ebdbc2283af05b80a804095522148a62e33c851776a930bdD3 0d86538ae0fa8435fdc326986a4a34d3f80ff7292d407edaf796230d043e176dD2 eb91f2ea9198c181a2b31823343cd167e185538ecf6b0e3aad3568e0296bef4bD1 30f50676c6c880dc4c47dfd5b4f632f19e76ee4aa4417ccfc4706dfee05c8e2c S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g#YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j"awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}!Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg,YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j+awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. )aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg5YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg?YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SEaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljJawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}IY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  {[{fPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegKYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gUYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jTawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}SY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyRa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. QaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg^YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j]awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. [aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SdaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageggYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Ffa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SmaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegqYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SwaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj|awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}{Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg}YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eDJ c7f751b335dad45961df461c26d976faa02506441dcea85cb84cb933a5b63baeDI 6d28cde5236b4948df064deda68d100a45354dcf831d42e67683a3c61ccd64d1DH b302204950590297368f87a9cdd0052adca14e056b45e748492fbff76c659bc3DG cae514966159b6b47bf7edeeea90030aec7c6f3ce28b169667184cac8116956eDF 0c77d850c5fc4f03c83f00c3e5b772b85c3f024b43057ee093d6dbba3fcdbc04DE 47850d29b4f036a13b217e37080b4d44fece350b11b7b4ba003eaf25ff24263bDD 71f4c2afcdb74b37156e58f725e6c48b7eb61a88ba6c2d503a8221f350f88551DC 12926c7b40e592c411c8e278faa44edf614875490e1a687b23f9fa5f6ea8a129DB 74267125d31e92a073ca211fb5da5e599bcf4d81c0fc3ea7c1971e7ed9344049DA 09584fc71f61103ef542a73c92e2309ee0ecf166a35b2fe67f43cc7355917500D@ a0512107e4dfbbc155a0804738fcaf3f5b3f7a7452959e6ba5508b937b393873D? 722c8094119ccc147afaf3a0b7f76faa8f8cb02623a083836293679873d045d1D> ddf384e57cb539eb421a6f21472f7da6f273d03159b4ad96e3405f7e165c76c6 S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg#YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S)aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj.awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}-Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj,oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. # {[{f4YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg/YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g9YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j8awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}7Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy6a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. '5aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf>YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw;aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegBYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jAawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57@a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. *?aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SHaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegKYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FJa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. , S?SQaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegUYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. / S?S[aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj`awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}_Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj^oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 2 {[{ffYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwcaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegaYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gkYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jjawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}iY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6gaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfpYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwmaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegtYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jsawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 9qaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SzaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fyYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg}YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F|a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ; S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. > S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. A er+V:eDW bac502aa14f39580756d5864036fbc6f9280a584a76fb63920e7f217cb9ac579DV 708a1f1ae1a29fcb987cddf1b77ad334cf37e95391fe447a8faaf5c47bef3c8dDU 391f6c072b9a140165ed61acfbe064d9a533d4b89316bf337018f8f141bd3e72DT f49a216acf48ef35bac374b0bad1c8c8706e43a6fce9e9d005cdd51b85b1af97DS 338b2aa4dd12fa444db2f02e53e8ba2d0c8255121038e5afa3ea03c62232e144DR e6d97bff3b611d71dcd16e5031498bd30527a41d2dd03bd4aa76fadfc6237905DQ 4701aa50200319573cc110daa11394f77180cec842be4c764ae4f10971d6838bDP 9a1c2246905fb475499545d4c3ea7c65ad8171aa669ebfe830691baab026c2c3DO d76d43271c1580efe7826393cc8ea69bf5b737ed82e934415a8d939bbf461176DN 46365076a8e5c4c93da398a8e242ad644cc3fae41c8bad7b096a30c0067f8e2aDM 6ce7c6495a358d6e62bf09365b87dd7a49f22c6babb26d6f10ce85f9ebeb7d80DL dbbf64e66ac2bc3ae668ddd71454037608b8aa01e627714115a02db1f6a56b97DK ba88ea5cccfda47b3da5e38db2c03ee3dd2c108cf84cd1a32b9fae4fbf6750f1 {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. FaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf"YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw(aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t'YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg&YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j%awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57$a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. I#aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S,aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f+YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw1aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg/YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F.a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. K S?S5aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f4YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw;aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg9YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j8oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. N S?S?aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f>YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljDawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}CY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjBoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Q {[{fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegEYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gOYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jNawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}MY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyLa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. UKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfTYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwQaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwZaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegXYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jWawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. XUaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwcaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegaYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F`a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Z S?SgaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwmaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegkYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ] S?SqaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljvawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}uY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjtoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ` {[{f|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegwYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. d}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. gaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. i er+V:eDd 89d76fd411998316240d3fc47d0413542cec3e6c88520e568be4772fd8826f04Dc d309be159bda33f80de46e0a2df648659122d7a05528688b8c7165a815460eeaDb 33828243eac8e02409b678eab7f662a689dca7dffe741e6379e251407d43518dDa a81fc78cd0b0549d0d365e4405a7fa18089f3ed6eb7469dfb1fb1b779243768fD` 59dfb44613a9c7c766d2a0c1f4ecc01e4c310ccf1f05451ad64f246530851147D_ cc06ffb1b734505ab7d42dcff2b62ec8821cc0420273d5152bfc7d7fe6cad8f4D^ d5f29190d72dc99890ea067fd6865367405e40e94d0ec7d4b809739f35d5870aD] e1e7529d09a59972824c20f13e6f326afe72c18bd4f1bb3aaccabe5cbedc14d3D\ 2571427349a9d8af525dbdc70f5cf23767642b8d7c1c9ac784b2f8fcc03e0affD[ f9128e5b3f536425367a8ef578a7919de8d151da2c1bf854f86feb845f822a7dDZ a0000ca0332230e01f166035ca25a5e4c49a90692f6f13559555798112e5e455DY c95122f4ca803628d6914607ffc99d06a1993717d24fbf1bf4f56176eacd9971DX 17189910b195e40e9a88cc4142fe7c7fc636aa3c9ade7bc91269b73a13b2c499 S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. mof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| (> )D +H -M .Q 0W 1[ 3` 4f 5k 7p 8v :z < = ? @ B D E G" H( J, L1 M5 O; P? RD SJ TO VT WZ Y^ [c \g ^m _q av b| c e f h j l n p# r( s. t3 v8 w> yB {G |K ~Q U Z ` e j p t y }      " & + / 5 9 > D I N T X ] a g k p v {      " ( - 2 8 < A E K O V _ h r S?S#aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f"YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj(awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}'Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj&oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF%a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. q {[{f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg)YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g3YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j2awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}1Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. u/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf8YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF6a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw5aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t4YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw>aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t=YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg<YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j;awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57:a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. x9aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SBaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fAYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegEYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FDa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. z S?SKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwQaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegOYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. } S?SUaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fTYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljZawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}YY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjXoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg[YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6geYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jdawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}cY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfjYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwgaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tfYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwpaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487toYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegnYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jmawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57la]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. kaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?StaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegwYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fva-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eDq f0e51ae0908413c9e1657c24b7f68467ea430f5be02b410e3097cf0cf6d270e4Dp 66d684880c3e0793d3772eb78cd486f37b6e13184957462a328ce8e5ce01e4cdDo 4b83611cd3287cc8af96af79bb8a944a6c02d51ba3ada3dac79815dcf07a0ed9Dn cf21143f62ab5849b1e9108a4bb5759b4025d10c843f51683b4c509449777503Dm 08996d29fac290ce7ceaca0505002412cf45393cb2def8404359c2d221da9708Dl a92cbf56c685afb6a5a95bbefac4cc9afaeeca3050dbbf17f15fa7f4fdfca95cDk 8456dcf76d501154ac423997f2c597372fe2530d30b10372da4fa3d65697c214Dj a5e93c14f7fb1bbd2e3f2e4c7e2955df1d972afdc3bad7bea368b5075ef7e8efDi d5ffc43d908b68264930090e277a1b4eb5abe82ebe76e80f703e4eb7e2c3fc7cDh c6505576db8ce011b0e88ed5646291e35464594711633e52e407e3a27ed04cd9Dg cb0aa452a456699c18be2fffb1ec91788a79d8ef1433572116968ce25e83bc70Df fdac32147d2c3748575a31889c6f68955d558ed4e9693f3d7b37bf662e59e341De eeceb40f6ed11973cfb0046ec67de0abd251f4511115993d271515e66db31f4e NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw"aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t!YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg)YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F(a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw5aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t4YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg3YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S9aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f8YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF6a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj>awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}=Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj<oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898):a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg?YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gIYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jHawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}GY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyFa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. EaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfNYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwKaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tJYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwTaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tSYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegRYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jQawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SXaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fWYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg[YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FZa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwgaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tfYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegeYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SkaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fjYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljpawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}oY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjnoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)la]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegqYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g{YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jzawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}yY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyxa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. waCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF~a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw}aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t|YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD~ 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623D} 4b3b8981059f6c9513e73529360380a27994cbb9b2818d45dcd3916a154e829bD| 2aac331d5984223c58cfe9ee2ff9681ba594de54c8df5e20539bf1a9075069b1D{ 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecDz e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553Dy 3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e1Dx 78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc97Dw 7c5612efede9d1494edb0d7d161ec329912b7572a0c45771a0ccd6983b14a611Dv 08b1936522aef09cb5fae2ead92ca1702af744138cd8e09954b0ebf54bc9f3feDu 1b55235bc2cd164c9aa845cd79989345b0fa2e85b328ade653e8ed4719949e51Dt 5902b74220e3345a88139af564ff58fa72a9b28437770a0126150b9fdd9c26a6Ds 2332c689db671205a64de6b08a48d9c960a752c1a3c3500ba935ed7d24515b0fDr b3ea21847522632c97d98ab1fe854f76eedec7a4882e2554d6282bcb5d6642a9 S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj"awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}!Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg#YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g-YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j,awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}+Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ‚)aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf2YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw/aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t.YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw8aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t7YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg6YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j5awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.574a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ł3aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S<aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg?YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SEaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwKaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tJYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegIYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SOaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fNYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) cGkcfVU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKUOKDan Muey 0.9.8-7U@Add forked MPM to requires listNT_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylSisJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24jRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. w9fwK_OKDan Muey 0.9.8-7U@Add forked MPM to requires listN^_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl]isJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c\[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex[YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseZYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhY_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcXUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid. }6e}KhOKDan Muey 0.9.8-7U@Add forked MPM to requires listNg_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencycf[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexeYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesedYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhc_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcbUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f`U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning )6ew)KrOKDan Muey 0.9.8-7U@Add forked MPM to requires listNq_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyQpo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8co[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexnYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesemYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhl_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetckUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fiU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning z6ezK{OKDan Muey 0.9.8-7U@Add forked MPM to requires listQzo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cy[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexxYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesewYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhv_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcuUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fsU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning L6eLysBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc~UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f|U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning zI4zQ o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c [oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh _uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires list u^Fuh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylisJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24ciaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4ysBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil yH@ycUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylisJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24ciaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4xYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstall er+V:eD  d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fD  d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178D  2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9D c1d0904bb126b1908f67675023c697f349a87b72dba7f53dee0f7ce7c1b140b8D 1dbbab0e15fe06d86b930240b671413ba405115ac7287b4dc3751245b94e8fe2D 66c597e9c582c8f00d5acd5c5c872d376256debd46e162409f1821e9f9e4c91eD 25846dde97f3653b31b41c1eb5ce97205f7cebc2f800650d6893e79248795e07D f980dea353c31dd689a749a57c481d2e007ed6b27744784ba8baaed1edcac558D aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eD 0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bD 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42D 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cD 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218 t-C;tc(UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f&U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK%OKDan Muey 0.9.8-7U@Add forked MPM to requires listN$_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl#isJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24x"YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese!YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh _uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset t-L>t^1_aEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f0U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK/OKDan Muey 0.9.8-7U@Add forked MPM to requires listN._ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl-isJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c,[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex+YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese*YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh)_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset }/LG}^:_aEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f9U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK8OKDan Muey 0.9.8-7U@Add forked MPM to requires listN7_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyc6[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex5YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese4YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh3_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc2UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fCU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKBOKDan Muey 0.9.8-7U@Add forked MPM to requires listNA_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyQ@o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c?[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex>YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese=YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh<_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc;UuDan Muey - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_LqQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6zKaCory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflictQJo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cI[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexHYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseGYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhF_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcEUuDan Muey - 2.9.3-12`#- EA-9584: Update Conflicts for C6rToyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NSUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportRYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspQouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfPq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Oq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^N[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit [&0![r]oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N\UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support[YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspZouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfYq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Xq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^W[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvVqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS Y8^hYeYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspdouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfcq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks bq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^a[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv`qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS__qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6c^o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 :[mpmouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsflq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks kq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^j[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditviqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOScho[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rgoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NfUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support Yd83Y^t[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvsqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSr_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cqo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rpoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NoUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportnYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets s 5c{o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rzoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NyUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportxYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspwouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfvq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks uq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 L~BLfq_ Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q# Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[e Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvq Julian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_~qQ Travis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6z}a Cory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflict|_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] b+Pb q# Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^ [e Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvq Julian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_qQ Travis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6roy Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUK Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYY Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspou Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls $7\ ^[e Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvq Julian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_qQ Travis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6co[ Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7roy Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUK Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support YY Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp ou Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf q_ Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Vs 5Vvq Julian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSco[ Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7roy Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUK Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYY Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspou Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_ Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q# Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 er+V:eD 3927fe7ab2370eb6f81ded17fe3167466439e1ac3e8c65e82a05f9e9493403f8D 7ff1ccdc7895a0aae2a6a2f742b674c5ff72d51fe772eec41d9d4d2fadc8b4a5D a5a9b650b5d8d93a35fad8b421a59e8e773935a4d2c731938d13f8a4f3275621D 50b43bd0f6b4376f6c165da5501fafe324b16c103f86ea3bd1fe66983c0e988fD 60c4e87ebcf8c1c52bfd7dedab9c50cdaea4376b93a3056edd4edc253b5728d2D b67a291c47aa7b1c667b2388bc765c426dc54527f121726c3abeb7626437e313D b16dfd1f0298df9960e058cf4d3a3946d45494e2152db6b44645d7d859e6ffc0D 2515641d17b79ab0c661384848b830d61dd85e200a5a823ecbc0cb21de2fd4c3D 99dbcc3e30d1436d2bae575ad4ffcb9854f2954172fe832b544a58313c9e5706D b9e95081ce48efd51f4289a690b93c0c595f7a3e23e30ead7e1a04cb36a57002D 05f960c75c2dc52d1e4d680fab522cca83dd0d681e237c47c5b5c1bf76a986b5D  38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636D  9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371 n6Inc#o[ Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r"oy Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N!UK Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support YY Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspou Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_ Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q# Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[e Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit !+*YY Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp)ou Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf(q_ Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks 'q# Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^&[e Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv%q Julian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS$_% Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] w:Rwv1qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_0qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6z/aCory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflict._% Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c-o[ Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r,oy Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N+UK Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support r6Ir_9qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6r8oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N7UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support6YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp5ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf4q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks 3q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^2[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit [&0![rAoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N@UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support?YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp>ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf=q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks <q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^;[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv:qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS Y8^hYIYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspHouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfGq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Fq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^E[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvDqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_CqQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6cBo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 :[mpQouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfPq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Oq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^N[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvMqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOScLo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rKoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NJUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support Yd83Y^X[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvWqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSV_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cUo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rToyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NSUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportRYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets s 5c_o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r^oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N]UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support\YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp[ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfZq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Yq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 2#2weaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tdYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegcYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jbawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}aY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy`_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] S?SiaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) #BwoaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegmYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jlawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}kY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SsaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) $CFya-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwxaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegvYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+juawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. . .}a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. |aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) [L[waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F~a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD% b7c905337a5050dd8f303d86f0349449fa45db6d57169d510229694d7f8891fcD$ 26f0415a46597bdc7571776b0522837df6813d43b57c5cc7e8c0b6779bacf484D# d775f615a570e87e62cf0cd66644f632440b4f52bacb6365d890872b57abfae7D" 4541cb68fcafdc142fd76261a06e7a2c27de8470c95d95d7cc470e5761e5664eD! fb3ccf9e96be5f9e747dd86fbef3c48b8d9e052aab3ef3a4ec71b90a20db9b43D  21bc600bfb9d93747c0416cdcfd8d3a0e16f0db406bb2042e1e6043cdaf12a2fD c432a44e28d3441eea08aff9c4364782deebc2e41c9b15af071327cdc3ba2460D 5f79be4cbbca9687ce0a8ed2b73838be38ac006ed28c8771fea83f788fbb7441D 5d9f3ffce1f6d4ecf07890cffa03769fa05016a2bd48625d10a7b8e4c5f1662dD f77c17d6d14a07863a03ca15e32063f62ecacd17057f2c2ba3e58dd5e28b9088D 8b738da36310ba26fd92917136b02e7497373566c39cf70c3cc23d1ea728ce05D 138e6d6aa1834512016dc2f2f52d316e5af3e12919db8abe32b2b79093eb740aD 7138977a5bc46da7112e9e7ff08b9363700231932680293269e4864fa5b17b0a Nf$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw*aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg(YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j'awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. %aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f-YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw3aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t2YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg1YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F0a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S7aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f6YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t5o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF4a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTof qflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|    ( 1 : D M U ] e m t {    # * 1 9 A I Q X _ e i o s y }       $ * . 3 7 = A F L Q V \ ` e i o s x !~ " $ % ' ) * ,! .% 0* 10 25 4: 5@ 7D 9I :M - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg;YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j:oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF9a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)8a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SAaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljFawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}EY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  {[{fLYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwIaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tHYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegGYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gQYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jPawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}OY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyNa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. MaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw\aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegZYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jYawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. WaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S`aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwea Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tdY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegcYy Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fba-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?Sia Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwoa!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnY!Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegmYy!Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jloi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ja] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?Ssa!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljxaw"Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}wY#"Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjvoi!Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-!Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  {[{f~Yw"Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o}"Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a-"Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw{a"Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tzY"Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegyYy"Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYy#Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw#Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y##Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]"Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. #a"Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYw#Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}#Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-#Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa#Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY#Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwa$Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y$Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg Yy$Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j aw$Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57 a]#Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. & a#Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?Sa$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwa%Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY%Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy%Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-$Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ( S?Sa%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw!a&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t Y&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy&Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi%Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-%Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. + er+V:eD2 3d76c8c4132695f1607de826e1d6cde33660a213b044b5179593af6916dc48c5D1 a776925c384a07c794dc5a54e8411315dbdd93047898c56c2cf76659264d970eD0 e591f0cccc45d720fb3162d1b3b2fa971d875b1614b79753b95cc3bc7431f1ecD/ e0c8fbf540017976f532c61121a5b4f259d77bbb3e36a51ccf318ba835cf5413D. 04ff0ae49b908737a1f05e74993f458e8e8a413428df8e7c198f6478cba72e61D- ee34fe8d028f046a41ef1c49a6b6f526e4b5a7d3a40d7503fee76f3d86bd9827D, 2d44abbc61f22757880848bd8ce7282c5a2ffbd18a1235e7f0285a604893d824D+ 4c614104a82b2b455ef5bcba706d5f5b9a82cd5eccfc6fb3fdc622d7a934509cD* fc6d2369ba2cd4739ca2edf481a26c50967cc5131631d816bfdb168a2a7123b2D) 96032985b93d7b7668fd17210e8f4fdd14f27c012a6152078e547e6a8d02fe8cD( 28a19c0b7633ff7541efc568395636729f36a4e7f314febd1eafed600adfaa3eD' 081d7ec903591f7ffdd5c5c4928db59045fd2607d98af497504a10b394529894D& c75da667f585bb27c3532f8b6a0d68f29aee38e9619d870a418f3fa2c5e3ad41 S?S%a&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f$Yw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj*aw'Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57})Y#'Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj(oi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. / {[{f0Yw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF.a-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw-a'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t,Y'Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg+Yy'Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g5Yy(Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j4aw(Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}3Y#(Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy2a]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 31a'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf:Yw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw7a(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6Y(Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw@a)Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?Y)Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg>Yy)Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j=aw)Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57<a](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6;a(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SDa)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwIa*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tHY*Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegGYy*Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FFa-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 8 S?SMa*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fLYw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwSa+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRY+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegQYy+Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jPoi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFOa-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Na]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ; S?SWa+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj\aw,Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}[Y#,Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjZoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. > {[{fbYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw_a,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t^Y,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg]Yy,Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6ggYy-Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jfaw-Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}eY#-Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyda],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Bca,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NflYw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwia-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thY-Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwra.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqY.Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegpYy.Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joaw.Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57na]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ema-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?Sva.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fuYw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw{a/Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tzY/Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegyYy/Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fxa-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. G S?Sa/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f~Yw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwa0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY0Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy0Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi/Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-/Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. J S?S a0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljaw1Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57} Y#1Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj oi0Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-0Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. M {[{fYw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY1Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy1Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYy2Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw2Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#2Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Qa1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY2Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw$a3Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#Y3Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg"Yy3Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j!aw3Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57 a]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ta2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eD? 509544630ec9c0dfc42961260c9dbdb4141efb4fc7f29dbd5aa2def37b6fdffaD> e25a226a1bc43907150fbefcb22d8a0f78d2859ace51a10d8025b3a47227bf57D= c252152a3a21e68ecd98342bd85a911f7067036effce07eefdae7b82cd47ee74D< 61d2812faa92019e8f1b87091e5779a627bde06758e3036c0c37c4044aa8632eD; 1177884ae2b203a4fae02d6789ee3cc90e973c42e3da3df8b130af84c13f5c4fD: 8bf150a3f2a77c801079f93ee7732796951cee6b1fb99be23c1a848ed6d9a7b8D9 87ab0327860829454c686387c95e0855f85feab1f09856fa2364f3862e9cd079D8 22d9e435b457c65323e8bd9e493d7d1087833d7a0627f216ff0184c6ebc9aa36D7 c0149c406437ea049f1f003c8887e044c0c8784727097282a1ff90a411f5f08bD6 bbd332f38aabdcd46dd2bef673ba8e7e8b83fb8ce8f8c4f0f2308610975ccae3D5 777a5790a06156f0ad2fb080b3b81a42f2953d3e9cd3818ccc516accbbd674dfD4 cd5e848a887886c1b9caef148801e04776ca8bb4baf7f67cddb5c7fb6da476a3D3 55135af9f301520361390efc5a9fcf86c531ebf362dce00e6c95deb470c3114f S?S(a3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'Yw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw-a4Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t,Y4Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg+Yy4Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F*a-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. W S?S1a4Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f0Yw4Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}4Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF.a-4Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw7a5Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6Y5Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg5Yy5Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j4oi4Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-4Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)2a]4Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Z S?S;a5Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:Yw5Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}5Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-5Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGlj@aw6Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}?Y#6Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj>oi5Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-5Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]5Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ] {[{fFYw6Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}6Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-6Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwCa6Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tBY6Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegAYy6Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gKYy7Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jJaw7Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}IY#7Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyHa]6Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aGa6Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfPYw7Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}7Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-7Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMa7Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLY7Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwVa8Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUY8Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegTYy8Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jSaw8Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Ra]7Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. dQa7Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SZa8Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYYw8Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}8Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-8Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw_a9Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t^Y9Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg]Yy9Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F\a-8Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]8Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. f S?Sca9Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fbYw9Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao}9Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a-9Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwia:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thY:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageggYy:Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jfoi9Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea-9Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)da]9Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. i S?Sma:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljraw;Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}qY#;Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjpoi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. l {[{fxYw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwua;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ttY;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegsYy;Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6g}Yy - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j|aw - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}{Y# - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyza];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. pya;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfYw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~Y - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fwa=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY=Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy=Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jaw=Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. sa - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S a=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f Yw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfwa>Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY>Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy>Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. u S?Sa>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpwa?Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY?Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYy?Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joi>Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa->Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. x S?Sa?Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw?Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}?Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-?Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) OGvO%a)@Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load$Y_@Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializeda#Ym@Tim Mullin - 0.7.2-24[?Y- EA-7555: Don't remove suphp_log upon uninstallj"oi?Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-?Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]?Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. { er+V:eDL 85d036349669ff82e3cc7315a010e00591f3aaefcd9383dcc14f80292cf22c2eDK 8df23e1979b7893ac372f3ac7ccfaa9ca560349e24f43a9f3738ce0db258b786DJ c334be37356432c807068a011e39dda075a12625619dbdbd0bafed02dfd0d99aDI 8f431e24f27badfa6c3c8486f4ba39734fad219c1b95f002122df42ef77f02f5DH 5e75a72aef9d93e98f6441aff8484b9464f5290695995d68ae23064345569547DG b81641931c2b3fbdc9b03a05ec603341bdcfaa64b490077371d62dd78cbf2d63DF c691f143c69eb78c0c86c8484861bd342ec1f5b2fc5dbf4335a20a8402a3466cDE 4928e84e6bfdbd0c7ad646ec29fa6ee9e4983967dbc219583b91e949c00bb14bDD 3052392d3d3513a58daea9527d805e64d25f2c24172ca58728ff758a18ecee43DC f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1fDB 6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0eDA f3c06e9b90b9f6025ef1ecec58f4e679986109a2547eacf1db8d13800762194cD@ 92e376b89db1f021cf32ee97d7a0f031db7f2aacdff67d5c4d1a9400b32cfa15 )Cw,).Y_ATim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializeda-YmATim Mullin - 0.7.2-24[?Y- EA-7555: Don't remove suphp_log upon uninstallx,U@Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V+s=@Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t*o}@Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b)Us@Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d(o]@Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S'o;@Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d&[q@Daniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4) xTxx6UADan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V5s=ABrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t4o}AJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b3UsADan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d2o]AJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S1o;AJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d0[qADaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)/a)ACory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load arPV>s=BBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t=o}BJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b<UsBDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d;o]BJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S:o;BJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d9[qBDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)8a)BCory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load7Y_BTim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized BSdBbFUsCDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dEo]CJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SDo;CJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dC[qCDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)Ba)CCory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to loadAY_CTim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized@UKBDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx?UBDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 "0"e"tOo}DJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bNUsDDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dMo]DJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SLo;DJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dK[qDDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)JUKCDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxIUCDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VHs=CBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tGo}CJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 A,0c AbXUsEDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dWo]EJulian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21SVo;EJulian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dU[qEDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)cTo[DJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfSoaDJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confRUKDDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxQUDDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VPs=DBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82 R0"SR}_Y#FTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyc^o[EJulian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf]oaEJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf\UKEDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx[UEDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9VZs=EBrian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tYo}EJulian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 w)8wteo}FChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-FCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwcaFCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbYFTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegaYyFTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j`awFCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57 77jjawGCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}iY#GTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyha]FCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. gaFCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYwFTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml24.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) {[{fpYwGTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}GChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-GCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwmaGCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlYGTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegkYyGTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ F}7FwvaHCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tuYHTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegtYyHTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jsawHCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57ra]GCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. qaGCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?SzaHCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fyYwHTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}HChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-HCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwaICory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~YITim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg}YyITim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F|a-HCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]HCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaICory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwITim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}IChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ICory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw aJCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYJTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyJTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiIJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-ICory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ICory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S aJCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwJTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}JChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-JCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljawKCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#KTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjoiJJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]JCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fYwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYKTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyKTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gYyLTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawLCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#LTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxya]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Nf"YwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYLTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7Fw(aMCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t'YMTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg&YyMTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j%awMCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57$a]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. #aLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) er+V:eDY 4441b60e73be6541257d2693e400ba28ac30e82a4660c36b59d443d904e3c578DX e9728fdd1d9bc10d0c32b676bec5cfde54de99fdb1fd3d9da8452a49c9b0b2c0DW eb22089e98938a03bc42ad711eed317335cdc8ad521c757cb1a38c1baad10109DV 73772a413380920881075049443399547a7479311e00ee79a1bf0440be78df1eDU 180a26e4d3be529ee1338f95f9344be91138c81b2dbe1a636a23dab602c25bf6DT ab64b5ff6c1c902ea4db3fb6bb4c60f98291b67aa592a2a8143379285bf6123dDS 2d180eba7b33532d1e92c000aa738564632fc2ea372b45f90fbdefcb089e5d78DR 907a25239b81700c5eb0bdb2dff00d4499567f3e9c2015b0f44a7160705b56daDQ 309a493a12e903f33b8ed6b58c6b1c0b27cd8ba6bb29d391461754386733fd5aDP 758e30c7acf7426ccabf6c3ed581eed745b0a9291858a9d1fd7b1a48e8b0ff39DO 9e3aeae8702ab6ba82691a9e87ef3159acb9a31665d494a8c93d44d085c51331DN cfeac9bb0e2ac89e6241e3d2f9445bb53a8fdce557b2fce687c6d0d87dfa3747DM 86f056d0f0cea64d77ee8e8c8e2b682ad276214a46ce238d4bed2e15817e687f S?S,aMCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f+YwMTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}MChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-MCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gfw1aNCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0YNTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg/YyNTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F.a-MCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]MCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S5aNCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f4YwNTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}NChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-NCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gpw;aOCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:YOTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg9YyOTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j8oiNJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-NCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]NCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S?aOCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f>YwOTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}OChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-OCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljDawPCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}CY#PTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjBoiOJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-OCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]OCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{fJYwPTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}PChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-PCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwGaPCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYPTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegEYyPTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 6} 6gOYyQTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jNawQCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}MY#QTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyLa]PCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. KaPCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) NfTYwQTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}QChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-QCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwQaQCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPYQTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage F}7FwZaRCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYRTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegXYyRTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jWawRCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57Va]QCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. UaQCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) S?S^aRCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwRTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}RChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-RCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GfwcaSCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbYSTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegaYySTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+F`a-RCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]RCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SgaSCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYwSTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}SChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-SCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GpwmaTCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tlYTTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegkYyTTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jjoiSJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-SCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]SCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SqaTCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwTTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}TChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-TCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) lGljvawUCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}uY#UTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjtoiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra]TCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {[{f|YwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwyaUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYUTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegwYyUTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 4} 4gYyVTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jawVCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}Y#VTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy~a]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. }aUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)g\ \bhntz "(.4:@FLRX^djqx  '.5<CJQX_fmt{ r t v w y z |% ~. 6 > F O X _ e j p v z      " ( , 1 5 ; ? D J O T Z ^ c g m q v |       # ( ā. Ł3 ǁ8 ȁ> ʁB ́G ́K ρQ ЁU ҁZ Ӂ` ԁe ցj ׁp فt ہy ܁} ށ ߁ ၁ ⁁ ぁ 䁁 偁% 恁+ 聁0 遁4 ꁁ9 끁= 쁁E 큁J O W \ b g l u {    & . 5 =4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  JfYwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYVTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage @| 3@w aWCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YWTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg YyWTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j awWCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57a]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) O=OaWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EbwaXCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYXTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyXTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fa-WCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OaXCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwXTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}XChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-XCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) yElywaYCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYyYTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-XCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]XCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O#aYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f"YwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) gEgj(awZCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}'Y#ZTim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyj&oiYJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF%a-YCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDf ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3De a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609Dd 88fb2460df15e0eac2e1020fdfc0610047ea737e0358396db9b34338cb995b97Dc ac5283a150029c6369645f068c2ba323707e0fb4f0d77bd5c2a58796624c7adbDb 37d902df5ac9e7ddfab4e5f32130a0e0c9ce6ace5729ab76e901ecf43a87827aDa d4c74030eed89e52da8b45c82ca8709fa53bc6ff93c6997017f0049217670579D` 3e31913758a81e6f3287ba68032a3432678db9bc5b4087abb488a88764da585cD_ 19d4e443416b3b0f74b25043849a3264dadd1dc4842dc983fbe4af7885706dbbD^ ca8cadc62760e06638398d8c04b37508dd660114b1a6ac68c246898a1b68b8b7D] 50dc022946adcec79717660957df67a03615c8a4d27620133f728d2510d6249aD\ 712a1599a26a725947d3f19dedc6f056cd27caf6f33b64bb5bf51849c870a80cD[ 2286eaec3baf8d53a1c950c356387b7302ba82105037aa7588a67ebd7c404187DZ 6b725ecc943a8906db1ed79c5ea3269afe2d63690223d990e6363e4334a70952 uWuf.YwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw+aZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YZTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg)YyZTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 1|  1g3Yy[Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j2aw[Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}1Y#[Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxy0a]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ƃ/aZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  Jf8Yw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF6a-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw5a[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t4Y[Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage @| 3@w>a\Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t=Y\Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg<Yy\Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+j;aw\Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57:a][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ɂ9a[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) O=OBa\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fAYw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EbwGa]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFY]Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegEYy]Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+FDa-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OKa]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) yElywQa^Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPY^Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegOYy^Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jNoi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-]Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OUa^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fTYw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) gEgjZaw_Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}YY#_Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyjXoi^Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa-^Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. uWuf`Yw_Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}_Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-_Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw]a_Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\Y_Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg[Yy_Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ 1|  1geYy`Tim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jdaw`Cory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}cY#`Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyba]_Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ղaa_Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)  JfjYw`Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}`Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-`Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwga`Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tfY`Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage @| 3@wpaaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487toYaTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegnYyaTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jmawaCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57la]`Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ؂ka`Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) O=OtaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fsYwaTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}aChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-aCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) EbwyabCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYbTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegwYybTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+Fva-aCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]aCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O}abCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f|YwbTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}bChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-bCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) yElywacCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYcTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagegYycTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+joibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-bCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]bCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OacCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwcTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}cChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-cCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) >Et>Qm9dJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n YdDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k WdTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_ _cdCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0j oicJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-cCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]cCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. _?T_pW dTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}dJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW dTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWadTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUdJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 -f1sm}eJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW eTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWaeTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUeJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9eJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYeDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kWeTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`_edCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 b Cbn YfDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kWfTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`_eeCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_eeCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW eTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Hvs%m}fJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p$W fTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ#WafTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_"mUfJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q!m9fJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8  C|_+mUgJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q*m9gJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n)YgDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`(_efCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`'_efCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p&W fTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) er+V:eDs 010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eecDr 6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59Dq 10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7Dp 5b9ff7f0d45903bbf037e0b26964adf56cd279b51cbb451e119b74ae1e6b1c8eDo 3d18dacd79d28126b509c4019bfe3249b00e399d82122f823f327baa874852efDn fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501Dm 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3Dl a19a8a09aeea59e6da1fc3302da476978fa98dffd8b938f4dcdd4cf488879b37Dk 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0Dj b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66caDi 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefDh c1d5a0574c712059fdd0438eb2bbc3e9b097ce8916741be80311683316897799Dg d7c2b31abdbe96a7e70f5cfb9deef4f7cac65b7bfd12bbc01e134115dee01201 ^.^`0_egCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p/W gTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s.m}gJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p-W gTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ,WagTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@Q4m9hJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n3YhDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)2_CgCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`1_egCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_p9W hTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s8m}hJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p7W hTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ6WahTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_5mUhJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 I8IV=_QiCory McIntire - 1.6.5-1\d- EA-8225: Update to version 1.6.5<_ChCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`;_ehCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`:_ehCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 .g2sEm}iJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pDW iTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZCWaiTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_BmUiJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QAm9iJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n@YiDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k?WiTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_>_ciCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0 r 9rQJm9jJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nIYjDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kHWjTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_G_cjCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0pFW iTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) _?T_pOW jTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sNm}jJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pMW jTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZLWajTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_KmUjJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 -f1sWm}kJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pVW kTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZUWakTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_TmUkJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QSm9kJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nRYkDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kQWkTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`P_ejCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 q Cqk\WlTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_[_clCory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0`Z_ekCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`Y_ekCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pXW kTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) 9xsbm}lJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9paW lTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ`WalTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940__mUlJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q^m9lJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n]YlDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) q 8qQgm9mJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nfYmDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)keWmTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`d_elCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pcW lTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) _?T_plW mTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)skm}mJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pjW mTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZiWamTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_hmUmJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 V8WAVsum}nJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9ptW nTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZsWanTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_rmUnJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qqm9nJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8npYnDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)koWnTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`n_emCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`m_emCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3  C|_{mUoJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qzm9oJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nyYoDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`x_enCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`w_enCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pvW nTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ^.^`_eoCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW oTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s~m}oJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p}W oTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ|WaoTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@Qm9pJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nYpDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_CoCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`_eoCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_p W pTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sm}pJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW pTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWapTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mUpJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 M8MR gAqRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 _CpCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner` _epCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4` _epCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 rw>remaqJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUqJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEqJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}qTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYqDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMqRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gqRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggqRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly f+avfnYrDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMrRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~grRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggrRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgArRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{rRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mrDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkokqJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs 9p=&gMsRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~%gsRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e$ggsRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR#gAsRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p"i{sRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb![msDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_ mUrJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmErJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}rTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 i"dyin.YtDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)-gMtRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~,gtRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e+ggtRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_*mUsJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W)mEsJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h(W}sTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n'YsDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) er+V:eD f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05D eb196833bd3f99d974f9d75fdc07085e545b8a81467ba45e341f1576cbc74147D~ ce45556a1d1a4aa4c3320854fb3b014149476f8248295110905e04bb70e6c68dD} d9c54c5232ed23ec2eece928c8c3d51b9db2a1fa6579f15245994df7dfec69fcD| ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297D{ 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bDz 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4Dy 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84dDx c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dDw 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8Dv d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbDu 4ab5a4c4a63dc5b79462c3697589b3d93df04bd20eafca7b1b1098b94e129bcaDt a6df793f04f58f9c1bdca5320755e192e9dacac17196106e2c441f1076041896 g9mge5gguRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)4W}tTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k3oktJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse2matJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_1mUtJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W0mEtJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h/W}tTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk=okuJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse<mauJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_;mUuJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W:mEuJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h9W}uTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n8YuDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)7gMuRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~6guRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nCYvDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)BgMvRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~AgvRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e@ggvRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR?gAvRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)>W}uTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$eeLggwRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRKgAwRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pJi{wRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbI[mwDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkHokvJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseGmavJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_FmUvJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WEmEvJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hDW}vTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpTi{xRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbS[mxDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_RmUwJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WQmEwJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hPW}wTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nOYwDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)NgMwRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~MgwRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!Ce]ggyRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_\mUxJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W[mExJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hZW}xTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYYxDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)XgMxRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~WgxRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eVggxRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRUgAxRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkeokyJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsedmayJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_cmUyJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WbmEyJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8haW}yTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n`YyDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_gMyRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~^gyRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhkW}zTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11njYzDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)igMzRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~hgzRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egggzRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)fW}yTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}ergg{Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRqgA{Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)pW}zTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kookzJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsenmazJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mmUzJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WlmEzJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkzok{Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseyma{Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_xmU{Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WwmE{Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hvW}{Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nuY{Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)tgM{Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~sg{Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGihW}|Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nY|Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM|Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g|Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e~gg|Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR}gA|Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p|i{|Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb{[m|Daniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh' gM}Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ g}Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egg}Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgA}Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{}Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[m}Daniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_mU|Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmE|Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinY~Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gM~Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~g~Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egg~Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mU}Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mE}Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n Y}Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}~Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kok~Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsema~Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mU~Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmE~Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}~Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk!okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |n'YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)&gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~%gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e$ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR#gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)"W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$ee0ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR/gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p.i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb-[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslk,okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse+maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_*mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W)mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h(W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 er+V:eD  df7f27bc434dfaaf4936e38e49b337d7ec242a0443c59c3783705f9fda2ac8d4D  23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6D  fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93D  d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25D  7f0d9c7a047eec04e43dba81f36dd9385611d941b6c6e7d0a23f9c9654e5e00cD 869412fd245de64033fadb0c98fdc54ebb884df810d5e4e59aabe4f2ccd8347cD 317332eda2cbbffaa09b2474c770f5ede5d7a0832db91827c5186f50c83efd69D 75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1D 61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbD 6bf164da5e276218fb47b6c05c2a474ff7bea7d858565af55fa7ac99c732c645D 320eee3fb8d2b7e0744a503aa4700261c0f5609265ceaed98445a7233b0a865fD 75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4D 3437f96ff214bb7c9f727938ccba470f92241153f277fd9e91a037af20d83574 j~nDjp8i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb7[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_6mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W5mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h4W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n3YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)2gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~1gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CeAggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_@mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W?mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h>W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n=YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)<gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~;gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e:ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR9gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkIokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseHmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_GmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WFmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hEW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nDYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)CgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~BgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhOW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nNYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)MgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~LgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eKggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)JW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}eVggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRUgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)TW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kSokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseRmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_QmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WPmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlk^okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse]maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_\mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W[mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hZW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)XgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~WgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGihfW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11neYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)dgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~cgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ebggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRagARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p`i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb_[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'ngMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~mgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.elggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRkgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pji{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbi[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_hmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WgmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinvYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ugMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~tgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.esggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_rmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WqmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hpW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11noYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mge}ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)|W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k{okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsezmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ymUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WxmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hwW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |n YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$eeggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!Ce%ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_$mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W#mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h"W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n!YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlk-okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse,maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_+mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W*mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h)W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n(YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)'gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~&gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh3W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n2YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)1gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~0gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e/ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly).W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. er+V:eD 36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13D dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2aD 57571fa37bff2c54bea7ac69354cb32510e2d84a750514fdcee770787716e75dD c990139806e1b8a4bc918abd29edbffbe22d54647a50e4c142cd1bf32ade6c0dD b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719D 4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1D 8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabD 68fd19a9cd686017f561969024f47ad7bd92a2a54437b571a606a94c9fd357daD 5ef7e7ab26630ff8cd7530f2b570f6a630e7496b8a2ebd14629ac00bb98728a4D c25ebced8f5580a9e347ab66c515aa8036a456fb22bb1705ff9e0985cc7c8455D ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6D aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2D be971f4da0b7c063978e8e91f7ca21354cd5c29188113ab68757360642c68936 }Bj<}e:ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR9gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)8W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k7okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse6maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_5mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W4mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkBokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseAmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_@mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W?mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h>W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n=YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)<gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~;gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGihJW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nIYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)HgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~GgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eFggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyREgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pDi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbC[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'RgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~QgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ePggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyROgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pNi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbM[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_LmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WKmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinZYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)YgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~XgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eWggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_VmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WUmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hTW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nSYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeaggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)`W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k_okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse^maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_]mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W\mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h[W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlkiokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsehmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_gmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WfmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8heW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11ndYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)cgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~bgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |noYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ngMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~mgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.elggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRkgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)jW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$eexggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRwgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pvi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbu[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslktokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsesmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_rmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WqmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hpW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_~mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W}mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h|W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n{YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)zgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ygRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!Ce ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1bR lRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ L T ] e k r z    ! ' 0 8 A I O V ^ f n v }     % - !3 #: $B %J &R 'Z (a )i *o +x , - / 0 1 2& 3. 46 6> 7E 8M 9S :\ ;d { ? @ A C D* E4 F? GI HS J] Ke Ll Mt N| O P Q R S& T/ U8 VA XI YP ZX [` \h ]p ^x _ ` a b c% d. e7 f@ hI iR j[ kd l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlk&okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse%maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_$mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W#mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h"W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n!YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGih.W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n-YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583),gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~+gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e*ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR)gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p(i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb'[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'6gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~5gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e4ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR3gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p2i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb1[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_0mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W/mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 er+V:eD' a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733D& 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fD% a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffaD$ 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdD# ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153D" 6cce3c923e64f560aad60bed15c508a35f7ea668f79a85662c6bfaa8c4c73c61D! 85eb2b1c9cbce692653bc2f785ed89dbbd4e1e8dcaac99337eabd71ada3e4dc4D  2618380d64cd9614ae4511b37f626f3d9595172b7e63847bfb0299c3b5f1814eD eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cD c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5D 969ce7d2a3453f273a0cd718c242ccf8c812b3aa322e3520a2aaa3404c4b680dD eaccc782d57820be2794d54084e879aa8c3ccb9c28c86ba33946e22d094c9279D 2ab73f64862fac518ef608f68cb54db50dc2ff4dfbf74943e58d918509dc59bc i"dyin>YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)=gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~<gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e;ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_:mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W9mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h8W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n7YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeEggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)DW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kCokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseBmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_AmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W@mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h?W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlkMokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseLmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_KmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WJmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hIW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nHYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)GgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~FgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nSYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)RgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~QgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ePggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyROgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)NW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$ee\ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR[gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pZi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbY[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkXokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseWmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_VmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WUmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hTW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpdi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbc[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_bmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WamEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h`W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n_YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)^gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~]gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CemggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_lmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WkmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hjW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11niYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)hgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ggRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.efggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRegARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkuokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsetmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_smUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WrmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hqW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11npYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ogMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ngRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh{W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nzYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ygMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~xgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ewggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)vW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. oBj<o}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/Remi Collet - 20161029-1YB@- initial package)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse~maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_}mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W|mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 [J_([} gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H e/Remi Collet - 20161029-1YB@- initial packagef ]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/Remi Collet - 20161029-1YB@- initial packagef]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/Remi Collet - 20161029-1YB@- initial packagef]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 c;*cWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f ]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 er+V:eD4 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2D3 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051D2 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908D1 fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301D0 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220D/ 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3D. d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfD- 43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efD, acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219D+ c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaD* 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950D) 0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeD( a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15 "J7&n"H SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL M;ziM`*mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY)W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W(mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f'giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H&SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW%S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`$mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY#W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W"mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f!giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. rYH7rW4mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f3giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H2SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW1S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f0giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H/SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW.S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f-giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H,SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW+S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 $Y9(p$H?SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW>S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y=W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W<mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f;giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H:SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW9S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W8mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f7giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H6SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW5S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 a;7rafIgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HHSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWGS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WFmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fEgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HDSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWCS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YBW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WAmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f@giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. pJ95pWSmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fRgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HQSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWPS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YOW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WNmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fMgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HLSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWKS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WJmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 er+V:eDA a370c03cce92a5548c760e6e8520a1357cc181a8a1f2ad86af7f4d7462b33259D@ f612eeee4989a76d186b4e94bc4f91693548ed836ff4020bb4b89c14fcc2fe6aD? 6bde645ed7eccd4733dc10d8f44eb67513488bf7c59bb5df38c3656f1aa6108cD> 5e532722701f8e9a463680f0a18b34b1af25c21a5d7756be2cf60e06e56897e4D= 7099721cb19196dca78a4017779e2b26281d788956e6b47316c25dbc7a0917dcD< d7ae87e8f6d5709d3b351134e745199ba430a926dba41ab02416fe62e9eb2afdD; dcec7faf930238a12a8aee8d3afbecdeff8133c3cb700096d806fc6839546de1D: eed9bcaea84f82397a317acadbf7b71a73f8cda0d6e397fa1776a4834bf0d2acD9 e645904ead5ba250282dcb79213f581e6db58bc97d091bd8fe5852990105ece4D8 fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01D7 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dD6 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dD5 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abc eH7vef]giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H\SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW[S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`ZmWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYYW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WXmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fWgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HVSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWUS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YTW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9 HbWsegSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]dQmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updatezcQ%Dan Muey - 1.0-89e- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanupsbg+Sloane Bernstein - 1.0-88eA- ZC-11660: Allow compatibility for profiles which include third-party packages~amJulian Brown - 1.0-87e@- ZC-11662: Update manifest because of changes to EA4-experimental``mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY_W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W^mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 yoylg+Sloane Bernstein - 1.0-88eA- ZC-11660: Allow compatibility for profiles which include third-party packages~kmJulian Brown - 1.0-87e@- ZC-11662: Update manifest because of changes to EA4-experimentalmjksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rik}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbho7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifestgoBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestpfQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendations 2!62mtksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rsk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbro7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifestqoBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestppQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationssogSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]nQmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updatezmQ%Dan Muey - 1.0-89e- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanups 2!62m|ksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83r{k}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbzo7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifestyoBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestpxQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationsswgSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]vQmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updatezuQ%Dan Muey - 1.0-89e- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanups eDlrerk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddbo7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifestoBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestpQDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationssgSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]QmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updateV~kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^}kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasm -b oBrian Mendoza - 1.0-93f> @- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp QDan Muey - 1.0-92f:- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss gSloane Bernstein - 1.0-91f4- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations] QmDan Muey - 1.0-90f/- ZC-11752: Update Manifest for mod lsapi updatemc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83 i Ug_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4mc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityVkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmmksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83rk}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddb o7Brian Mendoza - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest .*Eo.g_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*Eo.g&_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g%_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g$_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g#_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g"_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v!mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg _sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*To.g/_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g._sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g-_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g,_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v+mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg*_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g)_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g(_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g'_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6 .*To.g8_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g7_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g6_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g5_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v4mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg3_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g2_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g1_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g0_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 .*To.gA_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g@_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g?_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v>mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg=_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g<_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g;_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g:_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g9_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 er+V:eDN 7a1719de6a897d48fa4da6d0b879b0df5ec54cbdfd845eae9f6bf063fe6bd3abDM 17ab437b3a4ae3bf5b30d00d68b7e2667321869a2a6dd1ff97d09e222c45008fDL b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc91DK 2bd974945a98545f2f3929648bb471a0d0602640af968f08a5b281f075a18e48DJ 88c09f42bbab85d0cd6756743d1a3b43f0f7794824a25ecc7fd0bc53f113209eDI 37221951fceb34398f73e3a9d63e6111a3b324e0c495c40924c93ff95a1cda41DH 2678910319b0aef2d1f8032b4ef9f201d7ca2917c1b33aaf607ac8a747abd816DG 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cDF 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319fDE d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8DD c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5DC 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32DB 73c73d4629726900431e8d49d2418c80ca7a24d138b1d5e84d14af4e98de934f *^D`IcaCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEHW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVGu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;FiEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]EWgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0gD_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gC_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gB_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 NzoN;PiEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]OWgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0NkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mMc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aL]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectKc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovJc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL h]syhXkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mWc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aV]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectUc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovTc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`ScaCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsERW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVQu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides H@9Hm`c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a_]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object^c?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov]c!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`\caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE[W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVZu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;YiEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition #`E>#hc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovgc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`fcaCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEeW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVdu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;ciEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definitionWb_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6akMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. */(pc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`ocaCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEnW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVmu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb providesWl_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6kkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mjc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.ai]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object Rk(Rgx_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6gw_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4nvYDaniel Muey - 1.1.6-2]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)Wu_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6tkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.msc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.ar]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectqc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanov .*Eo.g_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g~_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g}_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v|mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg{_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gz_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gy_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*Eo.g _sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g _sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*To.g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g _sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g _sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g _sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6 .*To.g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 .*To.g%_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g$_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g#_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v"mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg!_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g _sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 .*T~.v.mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg-_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g,_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g+_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g*_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g)_sCory McIntire - 1.3.4-1a5- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4g(_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g'_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g&_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5 .*T~.v7mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg6_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g5_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g4_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g3_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g2_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g1_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g0_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g/_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 =*T~=g@_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g?_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g>_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g=_sCory McIntire - 1.3.6-1a@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g<_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g;_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g:_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g9_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g8_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 er+V:eD[ 20d50c0678b10be0a39a45f1d99eb65a767ce03ce20ee63f76e45928e5063cd4DZ 92897d1e530945ece810151c5794f6062a65443619842ac43722971e5fcd2d9eDY 29b4ac808b2868fdc7281c392ae70887860be3250f83d7dfb870a5939871797aDX 056bd15844602cd99b15f85b477edf8d9e1c52b03081076775374e94c8517349DW 10102d3a27deb23ded2fea9362f061961a00218fd07affbab6e9b954d40b1a18DV 2cd41f2f3421305e93cdba46cf6fe86d930a9d25146d21974d8d78ebdd4332cfDU da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffDT 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34DS e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602efDR 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382bDQ efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f03DP 5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4aDO b7d0c31ba88b02752748960def883b625a703a53dc531e916b5aff2ca9b2243f .Eo.gI_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gH_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gG_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gF_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gE_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gD_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gC_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gB_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vAmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil .Eo.gR_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gQ_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gP_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gO_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gN_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gM_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gL_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gK_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vJmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil MEoMH[e/Remi Collet - 20161029-1YB@- initial packagegZ_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gY_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gX_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gW_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gV_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gU_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vTmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgS_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9 [H[Hde/Remi Collet - 20161029-1YB@- initial packagefc]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}bgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).Hae/Remi Collet - 20161029-1YB@- initial packagef`]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}_gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H^e/Remi Collet - 20161029-1YB@- initial packagef]]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}\gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845). ccGk_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none filej_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memorydi_mCory McIntire - 8.2.1-1dí- EA-11574: Update libcurl from v8.2.0 to v8.2.1Uho?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildUgo?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildff]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}egMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845). ]/F]dp_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}o_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9n_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&m_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseLl_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypass j4hLu_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassGt_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none files_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memoryraSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSq_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread U.z_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddy_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}x_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9w_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&v_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuse b_&_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG~_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file}_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memoryg|aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1{aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS :AC:gaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol z4cz9 _Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol& _oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file exed_mCory McIntire - 8.2.1-1dí- EA-11574: Update libcurl from v8.2.0 to v8.2.1&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS _ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd _mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0} _Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING er+V:eDh ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950Dg 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578Df 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cDe 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416Dd 0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924Dc 6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8Db daa710342cbe2be13930fe06a793576d623d08067833a4ea75566c54bd047afbDa e011ef1d53b5208664589a3eaa4742d066ac67a7f61dad0d85b41496a1c3cc88D` 676193e22fe527d83d9f662211cec0ade5f364ba4111c427b070603a4be26cbdD_ a4decc424d9d9faf3aca5f4ab0747d659d45d5bc52da8f922b16360fffd7b53eD^ fff6f2a69276da575d2dcca94a8aa14317a0d127feed49b47e0df67c44a6edc8D] 6b3418640870844fab7da85010cb9a5ac795b8b4804f7e17f13631c04a6813aaD\ efd11a51032622fb6b344b97762fd813fc4b1d1d810f1c8f5b60c1d58cca20a6  h &_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memory ACaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol  h &_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memory :AC:g$aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1#aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS"_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd!_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0} _Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol  h &(_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL'_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG&_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file%_ICory McIntire - 8.3.0-1e@- EA-11680: Update libcurl from v8.2.1 to v8.3.0 - CVE-2023-38039: HTTP headers eat all memory :AC:g.aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1-aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS,_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd+_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}*_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9)_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol z4cz92_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol&1_oCory McIntire - 8.6.0-1e- EA-11948: Update libcurl from v8.5.0 to v8.6.0 - CVE-2024-0853: OCSP verification bypass with TLS session reuseL0_;Cory McIntire - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0 - CVE-2023-46219 - HSTS long file name clears contents - CVE-2023-46218 - cookie mixed case PSL bypassG/_1Cory McIntire - 8.4.0-1e&@- EA-11731: Update libcurl from v8.3.0 to v8.4.0 - CVE-2023-38545 - SOCKS5 heap buffer overflow - CVE-2023-38546 - cookie injection with none file pxpY9kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation&8amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg7aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.16aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS5_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd4_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}3_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING 9=L9[BgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YAkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation@]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`?]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[>gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y=kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation<]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`;]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[:gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 x=zxjJmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1I]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`H]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[GgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YFkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationjEmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1D]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`C]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1 0*ge0[SgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YRkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuQkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljPmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1O]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`N]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[MgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YLkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuKkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil k?|\kY\kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation[]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`Z]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[YgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YXkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`W]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[VgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YUkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`T]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1 *=L*YekKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationjdmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1c]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`b]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[agSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y`kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation_]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`^]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[]gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 er+V:eDu 4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491Dt 1ed70e7323d3c25ccb92970b8c93fbb38592d9bf79738dab6cd48649868a2055Ds 0554392b8899929ccbf7c0d1403019730078039b356992835a1bce1746455381Dr de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ecDq f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81ccaDp 9aaee89313ea4b05897aaebc87b4b4aff6b4916e53353cfed75061c1f298ca86Do f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00dDn efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9Dm 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffDl a2b4468c77fe96ca5e1c9463659fd24ac910d7ff8c1a9655f187c3e91f58afdfDk 9b0eb593ff53d696ab4aa6c58d054380816819ab70de8a985696f55859f09ee6Dj a9f32ed78bd9e4ae81506f75ca3eac9d12964496d795e39080e050c90b69df12Di 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4 9=L9[ngSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YmkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationl]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`k]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[jgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YikKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationh]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`g]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[fgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 x=zxjvmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1u]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`t]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[sgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YrkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationjqmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1p]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`o]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1 *geu}kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj|mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1{]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`z]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[ygSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YxkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuwkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil  PMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p~OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  P MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD 7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added  iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux. ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&PMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e#UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi "]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU!WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /'iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP&MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV%kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s$WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~e,UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi +]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU*WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named)WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.(ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dI1iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP0MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs/WDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV.kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s-WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~e6UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 5]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU4WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named3WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.2ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/<smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw;s}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS:K[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955s9WDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV8kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s7WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support '=A1CsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteBggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11ASandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep@[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r?suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl>siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe=s[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 er+V:eD 651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4D 6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5D 8ac67b586d4069b6e52483dbdf504c2d02d873f5ba320d0be99ed7e6f7f5a78eD b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82D~ 661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdD} 5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197D| 2f8df0dbae25339667d8d91047932937f833ec8763be3c88cfa6f3a2e85f089aD{ 96b249e4d4afc191213517096786179f5a7753eec6653babb3fcd294fa6501daDz c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8aDy 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46Dx 647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4Dw ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eDv 38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050 )(,x)rIsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlHsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeGs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/FsmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswEs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSDK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 SNK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551MsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteLggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11KSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepJ[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ mp nu oz p q r s u v w x$ y( z. {2 |9 }B ~J S \ e n v }         # ' , 1 6 < C I N T [ a e f k o p u x }        " ' + , 1 4 9 = > C G L Q V \ c i n t { Á ā Ł Ɓ$ ǁ/ ȁ9 ɁD ʁO ́Z ́f ΁p ρ{ Ё с ҁ Ӂ' ԁ1 PwpT[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rSsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlRsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeQs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/PsmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswOs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed amNha[Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepZ[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rYsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlXsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1WsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteVggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11USandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package Zf Z+aucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~`wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU_s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw^{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1]sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte\ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11  PeMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDd7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilcKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pbOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added fiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~ekUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi j]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUiWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedhWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.gADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  PoMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDn7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilmKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300plOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added piCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~euUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi t]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUsWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedrWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.qADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ xiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPwMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDv7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e}UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi |]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU{WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedzWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.yADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&PMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s~WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ / iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux. ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dIiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA addedsWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support "iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP!MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD 7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e'UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi &]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU%WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named$WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.#ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  P+MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD*7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util)KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p(OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added ,iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e1UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 0]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU/WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named.WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.-ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 4iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP3MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD27QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e9UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 8]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU7WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named6WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.5ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&P=MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD<7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilV;kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s:WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support >iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~eCUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi B]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUAWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named@WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.?ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /GiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPFMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDVEkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sDWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support er+V:eD c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8D acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16D  61bb87385e75032e5d66c4d9d27876af5d2816a05904bfc002a26bfdec5b4490D  19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6D  baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6D  f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16D  5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735D 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794D f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644eD 06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513bD 77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3dD 79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70D 6775343e5786be6b080f7385c4b96b1588b7734b71805dedf91a28d9851ef38a e ~eLUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi K]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUJWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedIWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.HADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dIQiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPPMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsOWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVNkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sMWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eVUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi U]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUTWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedSWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.RADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/\smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw[s}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSZK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955sYWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVXkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support '=A1csqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptebggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11aSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep`[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r_suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl^siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe]s[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 )(,x)risuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlhsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpegs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/fsmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswes}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSdK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 SnK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551msqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptelggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11kSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepj[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 Pwpt[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rssuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlrsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeqs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/psmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswos}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed amNha{Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepz[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rysuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlxsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1wsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptevggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11uSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package &f Z&09+ Peter Soos :W@- version 2.4.5+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw~{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1}sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte|ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 aO?ia391 Peter Soos :݁- RedHat Linux 7.00 9+ Peter Soos :- version 2.4.90 9+ Peter Soos :W@- version 2.4.5e S{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo qq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_ qQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_ Germano Rizzo =- modified for new installation structureUS[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;M Peter Soos :- rebuilt under RedHat Linux 7.1391 Peter Soos :݁- RedHat Linux 7.009+ Peter Soos :- version 2.4.9 ^^Gk7^X;y Peter Soos ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;M Peter Soos :- rebuilt under RedHat Linux 7.1391 Peter Soos :݁- RedHat Linux 7.009+ Peter Soos :- version 2.4.9eS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_ Germano Rizzo =- modified for new installation structureUS[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;M Peter Soos :- rebuilt under RedHat Linux 7.1 YLv TYU$S[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B";M Peter Soos :- rebuilt under RedHat Linux 7.13!91 Peter Soos :݁- RedHat Linux 7.00 9+ Peter Soos :- version 2.4.9J_9 Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_ Germano Rizzo =- modified for new installation structureUS[ Germano Rizzo - 2.5.8-1UL@- Repaired for cPanel distributionW.S_ Germano Rizzo =- modified for new installation structureU-S[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B+;M Peter Soos :- rebuilt under RedHat Linux 7.13*91 Peter Soos :݁- RedHat Linux 7.0J)_9 Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde(S{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo'qq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_&qQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW%S_ Germano Rizzo =- modified for new installation structure X$HoX_9qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW8S_Germano Rizzo =- modified for new installation structureU7S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B5;MPeter Soos :- rebuilt under RedHat Linux 7.13491Peter Soos :݁- RedHat Linux 7.0 3SA Dan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ2_9 Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde1S{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo0qq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel S$HcSWDS_Germano Rizzo =- modified for new installation structureUCS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BA;MPeter Soos :- rebuilt under RedHat Linux 7.13@91Peter Soos :݁- RedHat Linux 7.00?9+Peter Soos :- version 2.4.90>9+Peter Soos :W@- version 2.4.5 =SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ<_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde;S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo:qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel i*Y"'i_OqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWNS_Germano Rizzo =- modified for new installation structureUMS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BK;MPeter Soos :- rebuilt under RedHat Linux 7.13J91Peter Soos :݁- RedHat Linux 7.00I9+Peter Soos :- version 2.4.90H9+Peter Soos :W@- version 2.4.5eGS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoFqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_EqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution er+V:eD 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aD 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77D 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986bD c42477b659bf4a5c7c7afddc7d613f1290a8c95ec7aa6a9ad455fcbdcb4c85c8D bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2D cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fD 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850D 078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936edD cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351D 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3D c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bD ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202D 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61 $$sc$eZS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoYqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_XqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWWS_Germano Rizzo =- modified for new installation structureUVS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BT;MPeter Soos :- rebuilt under RedHat Linux 7.13S91Peter Soos :݁- RedHat Linux 7.00R9+Peter Soos :- version 2.4.9eQS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoPqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel -~GLd-3f91Peter Soos :݁- RedHat Linux 7.0Je_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldedS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningocqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_bqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWaS_Germano Rizzo =- modified for new installation structureU`S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B^;MPeter Soos :- rebuilt under RedHat Linux 7.13]91Peter Soos :݁- RedHat Linux 7.00\9+Peter Soos :- version 2.4.9J[_9Cory McIntire - 2.5.8-4XS@- Updated Vendor field X^GkX3p91Peter Soos :݁- RedHat Linux 7.0 oSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJn_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldemS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningolqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_kqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWjS_Germano Rizzo =- modified for new installation structureUiS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bg;MPeter Soos :- rebuilt under RedHat Linux 7.1 '^Gk['0{9+Peter Soos :- version 2.4.90z9+Peter Soos :W@- version 2.4.5 ySADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJx_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldewS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningovqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_uqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWtS_Germano Rizzo =- modified for new installation structureUsS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bq;MPeter Soos :- rebuilt under RedHat Linux 7.1 O's4OB;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.909+Peter Soos :W@- version 2.4.5eS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B};MPeter Soos :- rebuilt under RedHat Linux 7.13|91Peter Soos :݁- RedHat Linux 7.0 KK}FKUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.9e S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_ qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW S_Germano Rizzo =- modified for new installation structureU S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 WBfg WWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.9J_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structure *s<A_'qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW&S_Germano Rizzo =- modified for new installation structureU%S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B#;MPeter Soos :- rebuilt under RedHat Linux 7.13"91Peter Soos :݁- RedHat Linux 7.0J!_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution X$HoX_1qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW0S_Germano Rizzo =- modified for new installation structureU/S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B-;MPeter Soos :- rebuilt under RedHat Linux 7.13,91Peter Soos :݁- RedHat Linux 7.0 +SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ*_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde)S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo(qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel $H 8aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos7YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.6cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section 5SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ4_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde3S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo2qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel PneP ?YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached>aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos=YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.<cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm;YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV:[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 9YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached 5tVF[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental EYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedDaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposCYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.BcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmAYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV@[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental er+V:eD) 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450D( 087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8D' a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242D& f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72D% 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdD$ 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879D# 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4bD" 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9D! 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cD  b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9D 2650ed5300e12c88a0c3381b8286a931f88ecb3ceae830f50c3a716897379d38D b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10cD f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedf :ymNYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVM[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental LYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedKaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposJYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.IcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQHo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mGYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached 8mX8QVo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mUYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVT[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental SYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedRaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposQYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.PcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQOo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 jJ5jm]Y Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV\[U Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental [YC Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedZa Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYYc Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.XcM Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiontWo}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 3rVd[U!Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental cYC!Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedba!Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposaYc!Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.`cM!Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont_o} Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q^o7 Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 qQ<qmkY"Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVj[U"Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental iYC"Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedha"Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposgYc"Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.fcM"Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmeY!Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached d?SQro7#Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mqY#Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVp[U#Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental oYC#Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedna#Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposmYc#Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.lcM#Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQyo7$Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mxY$Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVw[U$Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental vYC$Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedua$Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repostYc$Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.scM$Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQo7%Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mY%Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV~[U%Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental }YC%Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached|a%Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos{Yc%Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.zcM%Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section jJ5jmY&Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U&Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC&Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheda&Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc&Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cM&Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionto}%Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Fd?SFcM(Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm Y'Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV [U'Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC'Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached a'Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos Yc'Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cM'Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section ^I~)cM)Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo7(Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mY(Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U(Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC(Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheda(Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc(Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. ^I~)cM*Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo7)Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mY)Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[U)Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC)Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheda)Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc)Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. er+V:eD6 d1580f8c65fb0b8689dc38d80d980252969be8384d4a124d3cae36d88b1c1a6bD5 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826D4 893e54bff82818e095bf2f818573835fb586358a1e8ae4550672d0a9320747b1D3 0824f16c8ee65fb410901e9e384bb3a82eddd5a5c3529f79f84c27b7025b63f5D2 5ab4bb18c3ec524107c9fad830a3705a59703cfff80b4c9305dd33b6fd5a31b5D1 b5b5c95f93c88e67f3a8ebfcee5bcf362934b6bcb8f2e14abf055535f35892e8D0 f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1D/ e7b5a8e8dfea75da4bb06b35317d7d750a4954f8dfe98adfd00c9135f35d86c9D. dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1D- f0695cd28de257bdfa14ae80623bb690ce717a597742c774fd1eea4875c1327fD, db65ae08b1ee3ae2a1c7b99e5b1f72ef7ec237c042eceefd0f4cf18fc478c39fD+ 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55D* 5bb5dae5d7e4c3f1ea5315e097a84395f55079e262dee72522e699e2f2545b15 ^I~)t#o}*Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q"o7*Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m!Y*Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV [U*Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YC*Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheda*Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYc*Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. d?SQ*o7+Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m)Y+Tim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV([U+Daniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 'YC+Tim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached&a+Cory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos%Yc+Brian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.$cM+Remi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section $>n$j2aw,Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j1aw,Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j0aw,Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K/a7,Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j.aw,Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j-aw,Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j,aw,Cory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0t+o}+Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 4*Nr4K9a7-Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j8aw-Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j7aw-Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j6aw-Cory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0j5aw,Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j4aw,Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q3aC,Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage ($r(jAaw.Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j@aw.Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j?aw-Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j>aw-Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q=aC-Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej<aw-Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j;aw-Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j:aw-Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 40T4jHaw.Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jGaw.Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QFaC.Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejEaw.Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jDaw.Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jCaw.Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KBa7.Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) $x jOaw/Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jNaw/Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jMaw/Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KLa7/Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jKaw/Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jJaw/Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jIaw.Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 4*Nr4jVaw0Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KUa70Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jTaw0Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jSaw/Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jRaw/Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jQaw/Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QPaC/Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage ($Nr(j^aw1Cory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0j]aw0Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j\aw0Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j[aw0Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jZaw0Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QYaC0Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejXaw0Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jWaw0Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0 4$Tx 4QeaC1Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejdaw1Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jcaw1Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jbaw1Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kaa71Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j`aw1Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j_aw1Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1 .$H .jmaw2Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jlaw2Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kka72Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jjaw2Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jiaw2Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jhaw2Cory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0jgaw1Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jfaw1Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 4Nr4Kta73Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jsaw3Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jraw3Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jqaw2Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jpaw2Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QoaC2Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejnaw2Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0 ($r(j|aw4Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j{aw3Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jzaw3Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jyaw3Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QxaC3Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejwaw3Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jvaw3Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0juaw3Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 4Tx4jaw4Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaC4Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejaw4Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jaw4Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jaw4Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K~a74Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j}aw4Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0 $x j aw5Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j aw5Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jaw5Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka75Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jaw5Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jaw4Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jaw4Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1 f*Nrfb}K6Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/6Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuildjaw5Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jaw5Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j aw5Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j aw5Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q aC5Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage 1Zf1\Si6Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W96Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzW6Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWs6Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ca6Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}6Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[6Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/6Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild er+V:eDC 6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6dDB c3fbdc41f13a8cf8e08a107c066098da4c15779586b48c6abe29628f8062243dDA cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1D@ af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670D? 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43D> d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6D= 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327D< 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55D; 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004D: 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834D9 a563d02555b07156feeb6f048374c4291a99b09e52548a3171605ab5f8d4e349D8 51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad2160D7 abc2a635309635a335ecc7fa4891f4f169ce2d0a90905f93e5320e1debc477a1 ZNZc Ws7Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ca7Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}7Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[7Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/7Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}K7Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/7Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild 202`(ca8Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM'}8Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j&}[8Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!%/8Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb$}K8Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\#Si7Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0"W97Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz!W7Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall a/uaj0}[9Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!//9Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb.}K9Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP-m78Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\,Si8Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0+W98Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz*W8Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc)Ws8Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed Kz1EK!8/:Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP7m79Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\6Si9Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.05W99Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz4W9Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc3Ws9Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`2ca9Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM1}9Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)  A7P@m7:Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\?Si:Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0>W9:Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz=W:Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc<Ws:Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`;ca:Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM:}:Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j9}[:Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build pzGW;Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcFWs;Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`Eca;Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMD};Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jC}[;Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!B/;Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildxAq:Brian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil tDbN}K - 0.99.0-28.20091203QT0- add manual page for tab2space!M/ - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!L/ - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildxKq;Brian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPJm7;Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\ISi;Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0HW9;Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy ZfUW9 - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzTW - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcSWs - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`Rca - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMQ} - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jP}[ - 0.99.0-30.20091203RV- enable testsuite during package build!O/ - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild PZN:P`\ca=Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM[}=Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jZ}[=Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!Y/=Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbX}K=Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!W/=Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!V/=Fedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild oojc}[>Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!b/>Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildba}K>Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!`/>Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild_W9=Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz^W=Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc]Ws=Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed 9z1E9bk}K?Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!j/?Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\iSi>Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0hW9>Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzgW>Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcfWs>Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`eca>Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMd}>Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 1Zf1\sSi?Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0rW9?Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzqW?Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcpWs?Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`oca?Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMn}?Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jm}[?Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!l/?Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbR @RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ց? ׁF فN ځV ہ] ܁d ݁k ށr ߁y ၎ ⁎ ぎ 䁎 恎# 灎* 聎2 過9 ꁎA 끎H 쁎O 큎V ^ e m t |    ( 0 8 @ G N U \ c k s {     # + 3 ; C I P W ] e l s w | ~       !' ". #6 $< %C &J 'R (Y )a *i +r ,z - . / 0 1# 3+ 44 5< 6E 7M 8V 9^ :f ;n - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzzW@Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcyWs@Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`xca@Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMw}@Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jv}[@Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!u/@Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbt}K@Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space L@LcWsADan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caACory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}APavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[APavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/AFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb~}KAPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP}m7@Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\|Si@Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 "B6"j }[BPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build! /BFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb }KBPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/BFedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildPm7AJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\SiADan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9ADan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWADan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall 9z1E9b}KCPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/CFedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\SiBDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9BDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWBDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsBDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed` caBCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM }BPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 1Zf1\SiCDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9CDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWCDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsCDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}CPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[CPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/CFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild er+V:eDP d35ed7be42969fbed90e2a7dce535bf9648847915cd2c2ee725727afbc261032DO acb4744c2fa6575f141072626ac5a327917318d20cd83e37a07c212a1d0243a5DN 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563DM 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336DL 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7DK 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baDJ 0c946ac8ad7c6dca68e206e08cbb20365d12fe13ca588d0b55a03bcaf85d9558DI d6545e1fd25e882ab7f8b1c26cc4c951081ffbc6f81978ce16e2ad120acc3a61DH e55a1e13fcaa3c5c444bfa5fa8615547855dba873c636ea48698d1126f514a6bDG 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137DF 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dDE 9a5ab64a62571710f9442022b22a35aff40f202bf5999360f0e055ae05a3e7ecDD 143234e53ce47d5908822794890fcfa6bfdd89a4de774d702ae7d69a2fbf0383 +5+#W9DDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz"WDDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc!WsDDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed` caDCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}DPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[DPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/DFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KDPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space L@Lc+WsEDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`*caECory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM)}EPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j(}[EPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!'/EFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb&}KEPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP%m7DJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\$SiDDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 DB.D`3caFCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM2}FPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j1}[FPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!0/FFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP/m7EJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\.SiEDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0-W9EDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz,WEDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall K/_Kj;}[GPavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!:/GFedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx9qFBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP8m7FJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\7SiFDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.06W9FDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz5WFDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc4WsFDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed uz1EuxCqGBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPBm7GJulian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\ASiGDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0@W9GDan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz?WGDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc>WsGDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`=caGCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM<}GPavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 5Y2IaHCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjHawHCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jGawHCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jFawHCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2jEauHCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesjDawHCory McIntire - 2.11.5-1d@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5 Y=jPawICory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jOawICory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jNauICory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesTMo=HJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)LasHCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjKawHCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"JaeHCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps R4RjWawICory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TVo=IJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)UasICory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjTawICory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"SaeICory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2RaICory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjQawICory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 i5i"]aeJCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2\aJCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj[awJCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jZawJCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jYawJCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jXauJCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patches B2eaKCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjdawKCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jcawKCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jbawKCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2jaawJCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T`o=JJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)_asJCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj^awJCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 iY=w il[]LKevin Fenzi - 2.9.4-1XZn- Update to 2.9.4. - Apply very hacky patch that removes the no longer in python-3.6 PyVerify_fd symbol.jkawKCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jjawKCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tio=KJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)hasKCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjgawKCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"faeKCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps _l 0_ssm}LJulian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VrmCLJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8qS3LDan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setdp_mLCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2goS}LDan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]nqMLJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4m LFedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild |eq|]wqMMJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4v MFedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_RebuildouaLCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypetaMLCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE T%Ts|m}MJulian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9V{mCMJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8zS3MDan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setdy_mMCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gxS}MDan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2 qeqo~aMCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType}aMMCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE ^9M^S3NDan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd_mNCory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gS}NDan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]qMNJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4aacMCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks /oaNCory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypeaMNCory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEsm}NJulian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VmCNJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8 a,aj awOCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2j auOCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj awOCory McIntire - 2.11.5-1d@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5j awNCory McIntire - 2.11.2-1dT- EA-11401: Update ea-libxml2 from v2.11.1 to v2.11.2aacNCory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks R$mXRTo=OJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asOCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawOCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeOCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aOCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawOCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j awOCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3 i5i"aePCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aPCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawPCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jawPCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jawPCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jauPCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patches S/Sj awQCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jawQCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jauQCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesjawPCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=PJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asPCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawPCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 er+V:eD] 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983D\ c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eD[ 935fa2310a241f858f3f4d71d8f328a3d85d462f835844af205bc5dcf9ce53abDZ 239d333e6087dc2b9e2abb2bc7c5cbab52077fb487cfb58ac4973e91ee5410f0DY 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffDX 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aDW 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cDV 125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeDU 8165438ef995d36914da94a1ae982af175b526a26d7e822228c4ad420e0ca4d6DT 36a82bd248b5d373eee9fded30e01fb77167163bc48ea31f878618c00fa93db4DS 89ffc350df40f87018e71dcce5b2cfc3b604d93baac1499bd1095a4e2146fac3DR 42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27DQ fad71849043de8cd2c59432ffda251390c08599b0a486b35f6eb0fb4a181d3a7 R4Rj'awQCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T&o=QJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)%asQCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj$awQCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"#aeQCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2"aQCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj!awQCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 <$X<).asRCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj-awRCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3",aeRCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2+aRCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj*awRCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j)awRCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j(awRCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2 %:^o%j6awSCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j5awSCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j4awSCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2j3auSCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj2awSCory McIntire - 2.11.5-1d@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5j1awRCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j0awRCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T/o=RJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 ?I4.?j<auTCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesT;o=SJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3):asSCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj9awSCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"8aeSCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps27aSCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking <$X<)CasTCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjBawTCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"AaeTCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2@aTCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj?awTCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j>awTCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j=awTCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2 J:KoJ2JaUCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjIawUCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jHawUCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jGawUCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2jFauUCory McIntire - 2.11.5-2e\- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesjEawTCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TDo=TJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 -Y=w -jRawVCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jQawVCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jPawVCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2jOawUCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TNo=UJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)MasUCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjLawUCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"KaeUCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps RI4.RjYawVCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jXawVCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TWo=VJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)VasVCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjUawVCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"TaeVCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2SaVCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking :Xfa_qWCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f`_qWCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m_ooWTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m^ooWTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat]mWJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e\_oWCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x[WWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneZWwWTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH x ;ZxmiooXTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mhooXTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatgmXJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ef_oXCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xeWXTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonedWwXTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbcUsWDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vbmWJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ,Lcfr_qYCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fq_qYCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mpooYTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0moooYTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatnmYJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bmUsXDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vlmXJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfk_qXCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fj_qXCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 # u#xzWZTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneyWwZTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHixmiZJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8iwauYCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2Pv]EYCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeu]qYCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11btUsYDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vsmYJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil =iimi[Julian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8vmZJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qZCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qZCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m~ooZTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m}ooZTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat|mZJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e{_oZCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3 :Xf _q[Cory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f _q[Cory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0moo[Travis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0moo[Travis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatm[Julian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_o[Cory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xW[Tim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWw[Tim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH Ise_o\Cory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xW\Tim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWw\Tim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimi\Julian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e_o\Cory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X W]\Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0t m\Julian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.v m[Julian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil .ieWw]Tim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimi]Julian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e_o]Cory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XW]]Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0tm]Julian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.moo\Travis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0moo\Travis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatm\Julian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &2e&e#Ww^Tim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi"mi^Julian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e!_o^Cory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X W]^Tim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0moo]Travis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0moo]Travis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatm]Julian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_o]Cory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xW]Tim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon er+V:eDj bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63eDi 0a3775f3e5a5c2f9e50c2c530306a2417e1272748695f7537d2bcb955b54821bDh f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019Dg 10499d1466da87c9deb88c159c1099dbb7d49698a228e806789c96653eec3d4dDf e9c2903f0ae635e2b29e2178ea3b579a09958548ccb9873bcf3c0ba13072cd40De 96fc0f921460cb9b6ddc038a2948f7bd64ae5699c597a18c1e25f3fe646c511cDd 3f2fb6d85cc265fa5663bec227847c2e084775c03b8e50d227f414b78403c284Dc 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331Db 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771Da 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bD` 8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740D_ b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9D^ c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058a 2Wi+mi_Julian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e*_o_Cory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f)_q^Cory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m(oo^Travis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m'oo^Travis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat&m^Julian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e%_o^Cory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x$W^Tim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon :Xe4_o`Cory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f3_q_Cory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f2_q_Cory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m1oo_Travis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m0oo_Travis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat/m_Julian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e._o_Cory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x-W_Tim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone,Ww_Tim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH *E\f<_q`Cory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m;oo`Travis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m:oo`Travis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat9m`Julian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e8_o`Cory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x7W`Tim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone6Ww`Tim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi5mi`Julian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8 -H_fE_qaCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fD_qaCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mCooaTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mBooaTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatAmaJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e@_oaCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x?WaTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone>WwaTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHf=_q`Cory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2 x ;ZxmMoobTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mLoobTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatKmbJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8eJ_obCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xIWbTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneHWwbTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbGUsaDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vFmaJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ,LcfV_qcCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fU_qcCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mToocTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mSoocTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatRmcJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bQUsbDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vPmbJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfO_qbCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fN_qbCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 # u#x^WdTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone]WwdTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi\midJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8i[aucCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2PZ]EcCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeY]qcCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bXUscDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vWmcJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil =iifmieJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8vemdJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfd_qdCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fc_qdCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mboodTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0maoodTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat`mdJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e__odCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3 :Xfn_qeCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fm_qeCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mlooeTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mkooeTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatjmeJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ei_oeCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xhWeTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonegWweTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH K;}7KBx[-iBrett Estrade 0.02-1X l- Updated source?w['iBrett Estrade 0.01-1W@- First Build_viYhJulian Brown 0.02-2a- Refactored a memory corruption errorBu[-hBrett Estrade 0.02-1X l- Updated source?t['hBrett Estrade 0.01-1W@- First BuildwsogJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildro]gJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedwqofJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildpo]fJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedvomeJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil PZ;OPB[-lBrett Estrade 0.02-1X l- Updated source?['lBrett Estrade 0.01-1W@- First Buildrk}kJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYkJulian Brown 0.02-2a- Refactored a memory corruption errorB[-kBrett Estrade 0.02-1X l- Updated source?~['kBrett Estrade 0.01-1W@- First Buildr}k}jJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_|iYjJulian Brown 0.02-2a- Refactored a memory corruption errorB{[-jBrett Estrade 0.02-1X l- Updated source?z['jBrett Estrade 0.01-1W@- First Build_yiYiJulian Brown 0.02-2a- Refactored a memory corruption error er+V:eDw c3227cd8691d2ae8660ffd6c1d6d5be5bf3f220f91b2bc64e4e06636e5e4d5efDv 0cfde2bfca295236472cc653f7305826e38949c4aa0bdbdb9b94131d15bd725bDu 22a87d7e19920f6873650715407794ff4985ba6f02a2c887ff22190dfbadab53Dt 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560Ds 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1Dr 8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baaDq 5067fb2c6b48bfbd0a8fcfa478038bc4af31fb3c48d430793a783796d1c3dd6eDp a30f97b48fa346c8990ef5f334c08a378533702119c985d31c6454888c1d8f5bDo c478c8b3bdc0ea02c45c5c5aec40ca40a7ee548413dc7e86021927b0e21e2627Dn ca573aaa768ea642d602ca16d13661a0dac7541bab4d2251e16736041852476aDm 2874f63944b4423c9d9d57978868d909928065c8aa02dce5471e671157269f0aDl 7cd79f90315d451188543eddb4cce93c792532538a3f0a901eb47f663bee4c56Dk 149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93 r'k%Lr] YenDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxu kmJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilr k}mJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_ iYmJulian Brown 0.02-2a- Refactored a memory corruption errorB[-mBrett Estrade 0.02-1X l- Updated source?['mBrett Estrade 0.01-1W@- First BuilduklJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrk}lJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_iYlJulian Brown 0.02-2a- Refactored a memory corruption error !$Nw !x_nCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joinTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoenTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSanDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_nCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_snCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_snCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_nCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[ YanDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes !$Nw !x_oCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joioTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoeoTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaoDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_oCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_soCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_soCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_oCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[YaoDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes !%=W!j'oipTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh&oepTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX%SapDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw$_pCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g#_spCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g"_spCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y!_pCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[ YapDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesx_oCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5 r :rh/oeqTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX.SaqDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw-_qCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g,_sqCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g+_sqCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y*_qCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex)_pCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x(_pCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4 [7[y7_rCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[6YarDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]5YerDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginx4Y+rDaniel Muey - 3.3.0-4_|\@- ZC-7710: If already disabled, re-disable to get the yum.conf to match realityx3_qCory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x2_qCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x1_qCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j0oiqTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yaml <*Sy<y@_sCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[?YasDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]>YesDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxj=oirTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh<oerTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX;SarDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw:_rCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g9_srCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g8_srCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 !*Sy!yI_tCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[HYatDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesxG_sCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jFoisTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhEoesTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXDSasDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwC_sCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gB_ssCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gA_ssCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 *SyxQ_tCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xP_tCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jOoitTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhNoetTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXMSatDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwL_tCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gK_stCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gJ_stCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773 $x jXawuCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jWawuCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jVawuCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KUa7uCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jTawuCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jSawuCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jRawuCory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0 4*Nr4K_a7vCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j^awvCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j]awvCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j\awvCory McIntire - 1.55.0-1d@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0j[awuCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jZawuCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QYaCuCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage ($r(jgawwCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jfawwCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jeawvCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jdawvCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QcaCvCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejbawvCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jaawvCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j`awvCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 40T4jnawwCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jmawwCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QlaCwCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejkawwCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jjawwCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jiawwCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kha7wCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) $x juawxCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jtawxCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jsawxCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Kra7xCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jqawxCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jpawxCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1joawwCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 er+V:eD 9986f39baa4a3167f3c7268ce28b924bdd432a7d71f6f2602785e1e28e0b4b4eD 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397D 39de98d1eab377a9e6b0a6d4b8a5903c7210ee05eae3557ae7d9aa26ccfaf1caD 2e56994b5368620665779e7479238f483639e9eadc5f38610996d7f786c7eeeaD f4b673957cb7c2019700540a3a9ccb7a89e1149e8455f0183a649bae231ab392D e1c051a33b691c890c740aaad6b4291525e4085ebee5c3b7c201a9fb96384411D~ 79cf037bf77e0a68f652289593a8b1256195bce652a8ece0082a8b613593b4ffD} 878013c4b2eafb90c7c6fd99e4bafe98526c60d7c157b85a172d4877beb3a535D| c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecD{ 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4Dz 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525Dy 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266Dx f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9 4*Nr4j|awyCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K{a7yCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jzawyCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jyawxCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jxawxCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jwawxCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QvaCxCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage )$Nr)iauzCory McIntire - 1.42.0-1_Í@- EA-9445: Update ea-nghttp2 from v1.41.0 to v1.42.0jawyCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawyCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawyCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawyCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCyCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej~awyCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j}awyCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0 Cgj awzCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0j awzCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j awzCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0j awzCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jawzCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iauzCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0eYuzTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0uozJulian Brown - 1.42.0-2_0@- ZC-8005: Replace ea-openssl11 with system openssl on C8 Dhjaw{Cory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jaw{Cory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0jaw{Cory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jaw{Cory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jaw{Cory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iau{Cory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0eYu{Tim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0t o}zJulian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 ;_jaw|Cory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0jaw|Cory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jaw|Cory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jaw|Cory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1iau|Cory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0nqo{Travis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jaw{Cory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0to}{Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 5:C5$q}Travis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode#Y1}Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called"q}Travis Holloway - 1.25.2-4d@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionsj!aw|Cory McIntire - 1.52.0-1c@- EA-11239: Update ea-nghttp2 from v1.51.0 to v1.52.0n qo|Travis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jaw|Cory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0to}|Julian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jaw|Cory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0 ((,q~Travis Holloway - 1.25.2-4d@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionse+s[}Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh*as}Cory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h)as}Cory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55(U}Dan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh'as}Cory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x&U}Dan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh%as}Cory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3 xw xh3as~Cory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.552U~Dan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh1as~Cory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x0U~Dan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh/as~Cory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3.q~Travis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode-Y1~Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called +5h:asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x9UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh8asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.37qTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode6Y1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is callede5s[~Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh4as~Cory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 FnhBasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3AqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode@Y1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledh?asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e>s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh=asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h<asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55;UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override ,^,JqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy modehIasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eHs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhGasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hFasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55EUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehDasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xCUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode EEhRasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eQs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhPasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hOasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55NUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehMasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xLUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehKasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3 _m_5XUDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehWasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xVUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehUasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3TqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode Sa3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. Y(SEYN`OQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI_UADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionI^UADaniel Muey - 1.0-1bs@- ZC-9697: Initial version ]a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h\asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e[s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhZasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hYasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5 er+V:eD 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6D ce951eb14a66be915c8e7ac89f8f5cc0a856cde05fe9b49d032b10644ad86531D 4a43a47d5cfdaa9aaea6cdc7d648f41ebf6a48ead8731038d50a2b1d42f81f0dD 9b2811185bfbcfe666fc01525665370e64f7dc507f5c0a109cce9e0fa6c7d3bbD  ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75aD  3da357bd684483b4bebbe588d003a95a8e62524ef70cadace25fe86e122db7b6D  a50c1e72f6ce5add20888b9d7fd22f4c97d7bf34f895dbd5bc3a17630c75a636D  4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3D  c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07D a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feD 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8D a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6D 535f4fdfbfd3f1be11126b97f1e9b363859e8f6ecbff1a9ddb02170b0118eba9 xax@dsBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config datacqOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainNbOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIaUADaniel Muey - 1.0-1bs@- ZC-9697: Initial version L^L!kqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighjasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4miqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4hqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{gU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesufYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|eq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing ++|oq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@nsBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config datamqOTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainhlasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0 `Or`hvasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!uqSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confightasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4msqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4rqyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{qU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesupYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config C;C{zU#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuyYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|xq Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@wsBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbqqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!~qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh}asCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m|qmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4{qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuYTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@sBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbq qsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh asCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled L^L!qSTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighasCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mqmTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4qyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{ U#Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu YTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config| q Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing [-[e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleqMTravis Holloway - 1.24.0-3dT- EA-11397: Ensure deb package moves '/var/log/nginx' to '/var/log/nginx.uninstall' upon removalqqsTravis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehasCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0 S.`%Se!]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e ]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 S2`%Se*]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e)]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e(]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e']qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e&]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e%]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e$]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a#k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee"]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0 W2`%Wa3k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee2]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e1]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e0]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e/]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e.]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e-]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e,]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a+k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo module S.\!Sa<k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee;]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e:]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e9]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e8]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e7]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e6]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e5]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e4]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1 S.\!SaEk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleeD]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2eC]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eB]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eA]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e@]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e?]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e>]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e=]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1 er+V:eD 99bef9b49ac16aa1c100fde41deec7d56a781efe8b197fbf484af16f50222f52D ddd67033390e6a83eb557ec00cdab6cfa8d33b8c53e0337d8afa106e33919f46D db651a6b8de867716509d4a891e43b80ef77cadd9bb07a199135a62bb01228ffD 6a025f26daaa470328df61a0f383eecf6a8c944db19d59b8432a3621f5ea3afcD 905460e22d20ca06ef1e28afe8865b6c60479b0cb5abcd4b082ed1644b3d610cD eb87fff1cece72155bb9c7739ce8a8e9f2cb4210455a1866ddcf2a17e1dfd1e7D fa33906024b8b984a8d65a75b2ff359e8afcb96ae9d2764c4292571f4c13557cD 32e4fde5868fa716cb0a65eb9c63d8f8c0eb25584eed538b5c409dde02c983efD ace49d1808852877cd6215e9ffa4370fbe47a3184d70b4abfe53d98a5b7c9bf6D cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdD 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821D 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528D 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48c 7NKA7PPOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieOODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionINUADaniel Muey - 1.0-1a - ZC-9697: Initial versionPMOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieLODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIKUADaniel Muey - 1.0-1a - ZC-9697: Initial versioneJODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIHUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIGUADaniel Muey - 1.0-1a - ZC-9697: Initial versionaFk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo module C(VCkYokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleeX]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eW]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eV]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eU]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eT]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eS]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2eR]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kQokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulebR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ A B' C/ D7 E@ FI GQ HX I_ Jg Kn Lu N| O P Q R S$ T, U3 V: WB XJ YR ZX [` ]d ^k _o `v az b c d e f g! h* i3 j< kE mP nY pb qk rt s} t u w x y% z, {4 |: }B ~I R [ d m v     # , 5 = E M V _ h q y       # ) 2 ; D M V _ f l q x }  I.\!Ieb]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kaokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee`]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e_]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e^]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e\]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e[]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2eZ]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1 I.\!Iek]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kjokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleei]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eh]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eg]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0ef]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5ee]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ed]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3ec]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 I.\!Iet]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1ksokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleer]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eq]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1ep]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eo]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5en]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4em]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3el]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 >.\!>k}okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulep|]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e{]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2ez]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1ey]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0ex]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5ew]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ev]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eu]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 D.\!Dp]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e~]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1 {fTc{hasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3 qTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode Y1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called qTravis Holloway - 1.25.2-4d@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionsIUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionIUADaniel Muey - 1.0-1aM- ZC-9618: Initial version er+V:eD+ 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbD* 32c2770282cba02ff4897108e47fac7ac593320c8ec19c6fcce489a57362c41dD) 60a81fcd2b8373ae579e2d510172045048ec0a01ee572770f7b5e167e69f2c17D( b0d8380fb6913982929c0f0bc2a9d180ce716416a4c7d70d29b2b66cec36e25aD' 62b6338dcfaf17d16fa20032681c34ca3e008d5fab2d1880121bfb84aacd8166D& 4e1c556eeca5d8a0afe9e2539da27099383efdf00241bb0fac94d64b8d209a76D% 7f0b5b30a7134ae0ec7c9dc2848e4181de7f172b10422386e1605297e63dd98aD$ 60e7e9bed3b05e0878ad95c9cd38c35a2109660268c8e5f8c5f6871cc9155f92D# 7fa63331ca0321848d72710fc1895a07899f1b82e87b2e8429c3aa0e8a1e1479D" 00877043a86821e2c09ce37c29db9d1f4ca7c22b5affd0f638aec6afa9bfd104D! a047fda878ff11913efa89ec3110561c8babecf0f6874a1376863ad8129eeef2D  f7dc61614da9091a59ba1d830c043da2731d66637ab23508de13dfdf570afb57D ab79dbb43dc30b89d8579f2b39b01e0f7b11128fee638d66c6b5422f4954a056 nFn|nqTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy modeY1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledqTravis Holloway - 1.25.2-4d@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionses[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override ((Y1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledes[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridehasCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4xUDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3 ,{'m,e%s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh$asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h#asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55"UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh!asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modehasCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3qTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode x 2x5,UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh+asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x*UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh)asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3(qTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode'Y1Tim Mullin - 1.25.2-5eR- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledh&asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1 z(Sbzh4asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x3UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh2asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.31qTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy modeh0asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e/s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh.asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h-asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5 Fn :a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h9asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e8s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh7asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h6asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.555UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override ,{'m,eBs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhAasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h@asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55?UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideh>asCory McIntire - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x=UDan Muey - 1.25.3-2eX- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh<asCory McIntire - 1.25.3-1e:T- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3;qTravis Holloway - 1.25.2-6e- EA-11530: Do not disable file protect when in reverse proxy mode kBkfI_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4iH_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3fG_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3iF_wCory McIntire - 0.8.2-1e7- EA-11761: Update ea-nginx-njs from v0.8.1 to v0.8.2iE_wCory McIntire - 0.8.1-1eG@- EA-11685: Update ea-nginx-njs from v0.8.0 to v0.8.1 Da3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hCasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1 7)R{7iR_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3fQ_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3iP_wCory McIntire - 0.8.2-1e7- EA-11761: Update ea-nginx-njs from v0.8.1 to v0.8.2iO_wCory McIntire - 0.8.1-1eG@- EA-11685: Update ea-nginx-njs from v0.8.0 to v0.8.1fN_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iM_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fL_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fK_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0iJ_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4 :)U~:i[_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3fZ_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3iY_wCory McIntire - 0.8.2-1e7- EA-11761: Update ea-nginx-njs from v0.8.1 to v0.8.2fX_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iW_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fV_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fU_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0iT_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4fS_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4 :)U~:id_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3fc_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3ib_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fa_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i`_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f__qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f^_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i]_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f\_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4 :)U~:fm_qCory McIntire - 0.8.2-2e:T- EA-11772: Build against ea-nginx version v1.25.3il_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7ik_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fj_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2ii_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fh_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fg_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0if_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4fe_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4 7)R{7iv_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iu_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6ft_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2is_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fr_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fq_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0ip_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4fo_qCory McIntire - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4in_wCory McIntire - 0.8.3-1ep- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3 GDj#GkayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i~_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i}_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i|_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i{_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iz_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iy_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4ix_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KwYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial version er+V:eD8 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359D7 decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dD6 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7D5 a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85aD4 3c9a606c6d70f7715403ffe51237a027521e00514771c260b65ffb51956f44beD3 45374d33542d528aa1b886277b75142ce8836ebf97df5791357cf9ff12df037cD2 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9D1 fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adD0 d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926D/ 35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfD. 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817D- caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5eD, 14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407a GDj#GkayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial version GDj#GkayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i _wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i _wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i _wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i _wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K YADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial version FAg Fi_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionla{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11 &!Gm&i#_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i"_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i!_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i _wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3la{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10 #!Dj#i,_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i+_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i*_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i)_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i(_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i'_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3l&a{Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12l%a{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11k$ayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10 $DWK5YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionv4mJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK3YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK2YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionK1YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionl0a{Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12l/a{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11k.ayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i-_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9 v3Xvm=c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m<c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m;c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f:]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm9c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m8c{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m7c{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0v6mJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil @emEc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mDc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fC]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmBc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mAc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i@WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm?c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m>c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0 x@SxmMc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fL]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmKc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0xJqJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliIWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmHc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mGc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mFc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3 !<S!fV]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmUc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0STWSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLxSqJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliRWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmQc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mPc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mOc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mNc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2 <^m_c{Cory McIntire - 10.21.0-1^(@- EA-9099: Update ea-nodejs10 from v10.20.1 to v10.21.0S^WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx]qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili\WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm[c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mZc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mYc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mXc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mWc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1 er+V:eDE 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cDD 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eDC 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fDB 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855DA 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35D@ 78c14766fe756706d35f1c70cc932374e1de47ee40c93134384784792b2d67c2D? f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29D> 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3D= db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51D< a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340fD; 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cD: 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1D9 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204 (8V{ (mhc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mgc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mfc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mec{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fd]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmcc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mbc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mac{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0S`q9Julian Brown - 10.21.0-2^- ZC-6846: Build on C8 (8V{ (mqc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mpc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3moc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mnc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fm]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmlc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mkc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mjc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0Siq9Julian Brown - 10.21.0-2^- ZC-6846: Build on C8 <amyc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mxc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mwc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fv]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmuc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mtc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1msc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0mrc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 w?[wnc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nc}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n~c}Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1n}c}Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0i|WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm{c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mzc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0 SSRcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)nc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0 8Tn c}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n c}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nc}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0 I7Inc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) 8nc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 I7Inc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) T8Tnc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0mcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest I7In#c}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x"qJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln!c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) 1PY)]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek(_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l'cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m&_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y%]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem$cyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest )Cu)i2_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k1_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l0cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m/_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y.]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei-_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k,_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l+cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m*_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 '2Se'l;cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m:_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y9]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}8_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi7_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k6_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l5cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m4_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y3]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use 9$Fx9mD_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YC]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemB_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YA]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem@_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y?]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}>_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi=_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k<_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 er+V:eDR 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aDQ fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6DP 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016DO b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8DN 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463DM 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eDL c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77DK 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0DJ 07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688DI 35946df75251af9b4d7c9644f3b2eac74339da52f2d1d461bf30ae7b0c05e9fdDH 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aDG 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258DF 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53 63R6kM_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lLcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mK_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YJ]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekI_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lHcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mG_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YF]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 uselEcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 92S9kV_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lUcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mT_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YS]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useiR_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kQ_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lPcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mO_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YN]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use *6Uy*m__Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y^]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}]_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi\_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k[_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lZcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mY_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6YX]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useiW_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9 J!3JOfi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationeaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tdiRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.}c_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesib_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9ka_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l`cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 LRLilauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2skaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_jaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfiamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqhaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fgieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. "7qqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fpieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Ooi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationnaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738imauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t 5?5xaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iwauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uivauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiuauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2staICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_saaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationframCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_}aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf|amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq{aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fzieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oyi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation ag LafieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationiauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s~aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]i auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 m_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[ UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBS g IaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tiRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.[UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt er+V:eD_ 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0dD^ f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcD] 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9fD\ f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1D[ 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9DZ b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cDY 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90DX cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fDW e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7DV 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0DU 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6DT 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4DS f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420 ~,A~_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 1g1f"ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O!i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]i)auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui(auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti'auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s&aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_%aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf$amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq#aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 Dc/Df.amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq-aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f,ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O+i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation*aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738 *O4i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationi3auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui2auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti1auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s0aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_/aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generation LRLi:auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s9aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_8aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf7amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq6aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f5ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &q@aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f?ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O>i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[=UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi<auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui;auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[GUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiFauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiEauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiDauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sCaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_BaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfAamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ,qLaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fKieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OJi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationIaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738tHiRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl. ?RaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iQauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiPauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sOaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_NaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfMamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_WaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfVamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqUaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fTieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OSi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation g O]i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation\aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i[auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiZauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiYauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sXaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt LRLicauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sbaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf`amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq_aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f^ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &RgqhaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fgieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Ofi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationieauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uidauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[oUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSinauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uimauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tilauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2skaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_jaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfiamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_taaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfsamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqraCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fqieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Opi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 0g Q0l|a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,{ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)lza{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o[yUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSixauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiwauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tivauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2suaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt 45a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W~aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)l}a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s 727la{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)faoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ? a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5 a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\la{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<cla{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qeamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727faoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) er+V:eDl 88d365b55e0aca0fa55e9dae93c3edc5a021d931a89cb04a14ba55f491e97215Dk 38a2b809af1f9fb55619a63af8c4b69d971295b051d4374695d57879e6279185Dj 9e9ccf38bf1c9dcb27201d0845e402fe456c8ea8c6dd41df7bee4f7927004c20Di 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cDh 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143Dg 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96Df 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08De 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cacDd e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686abDc febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707Db 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4Da ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83D` 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470 ?a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) A7<Ak#ayCory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1k"a]Cory McIntire - 1.1.1j-1`3- EA-9590: Update ea-openssl11 from v1.1.1i to v1.1.1j Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) Incorrect SSLv2 rollback protection (CVE-2021-23839) Integer overflow in CipherUpdate (CVE-2021-23840)e!amCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727faoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Da)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) i il*a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,)ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)l(a{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB'a%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[&UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl%a{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml$a{Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1l !Al1a{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB0a%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[/UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl.a{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml-a{Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1lk,ayCory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1kl+a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s DOoD[7UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl6a{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mW5aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)l4a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl3a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,2ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068) 898l<a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl;a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,:ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)l9a{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB8a%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) d?d,AayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)l@a{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o5?a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a>oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W=aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)  _5Fa Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aEoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WDaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)lCa{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slBa{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q 727lLa{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slKa{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,JayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)fIaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DHa)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)Ga!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ?Pa!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5Oa Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aNoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WMaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\lUa{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slTa{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q Sa9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fRaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DQa)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?Ya!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5Xa Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aWoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WVaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<cl_a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl^a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qe]amCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 \a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f[aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678DZa)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?ca!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5ba Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aaoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W`aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) @7<?@0kODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFjOADan Muey - 1.0-1a- ZC-9213: Initial versionFiOADan Muey - 1.0-1a- ZC-9213: Initial versionFhOADan Muey - 1.0-1a- ZC-9213: Initial versionegamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 fa9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727feaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dda)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) k?UkqsaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qraCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16qqaCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15qpaCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14qoaCory McIntire - 6.0.13-1b]R- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13InUADan Muey - 6.0.10-1a @- ZC-9200: Initial version0mODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFlOADan Muey - 1.0-1a- ZC-9213: Initial version R&<Rq{aCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16qzaCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15qyaCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14qxaCory McIntire - 6.0.13-1b]R- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13qwaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qvaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19quaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wtoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDy 84a639162cee54b1da2a9df11823a368149994fb429c8d86ef9f1ecb8384d181Dx efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765fDw 9f7368f1b04f8bed354022b40504dd1ba405cbfccef5c2f6618fec2ce3e236d7Dv 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caDu daf86d31491536e0360a7655a8bff14fca1ca57c65b07ac2d9662d59c28ae27eDt 5fe478872a43a0c1c875fc224952f72bf4540a345cc3d93db17d88e154c0ba6cDs 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663Dr 4f25c524d9a97bb2fb30884b0e7def931f478f96001230e7b0c331974eb7f3aaDq 03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303Dp 4486ce1e7ef39c2255a846736900802c648ad6aaeef87a5c49db66569a12bcf3Do e743e69357a9e0aa9877e0ff3cedf100048816fbedca97cc1877c44675343d21Dn 9d3aa74e51ca7ede5259fcb3845cc0f19d086215f9b19663546c8da4a8a3df0eDm 5102b2edc7a07edad01cdd8087ac4f850a0777d01ced3ad2e4917d7b52d218b3 R&<RqaCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14qaCory McIntire - 6.0.13-1b]R- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q~aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w}oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq|aCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{    " ) . 4 : @ G L R W ] c h o t |   Á ā Ł ǁ ȁ# Ɂ* ʁ1 ˁ7 ́< ́A ΁F ρL ЁP сU ҁY Ӂ_ ԁc Ձk ցs ׁ{ ف ہ ܁ ݁ ށ# ߁, 4 ၛ= ⁛E せM 䁛U 偛^ 恛f 灛o 聛w 遛 끜 쁜 큜 # , 5 > G O X b l u ~    $ . 8BLV_hq{   ! * 3<ENW`ir R&<Rq aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18woJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qaCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16qaCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15 R,<RqaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18woJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qaCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q aCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q aCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14 R,BRqaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18woJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qaCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16qaCory McIntire - 6.0.15-1c*- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15qaCory McIntire - 6.0.14-1b{@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14qaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 a,aV#YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W"YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess!YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory Y]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagqaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 .4Z.V,YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W+YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess*YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy)sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY(W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk'WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm&WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti%Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{$W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes [4Z[s4YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory3kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy2sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY1W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk0WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm/WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti.Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{-W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes K_"=kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy<sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY;W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk:WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm9WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti8Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{7W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV6YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W5YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases cuAcmEWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiDY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{CW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVBYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WAYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess@YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory?Y]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagq>quRikus Goodell - 0.2.1-1[u- EA-7935: Add support for -ea_reference_dir option. u4 Nu{MW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVLYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WKYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessJYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryIY]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagqHquRikus Goodell - 0.2.1-1[u- EA-7935: Add support for -ea_reference_dir option.YGW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkFWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink "V@VUYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WTYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessSYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryRY]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagYQW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkPWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmOWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiNY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks .4Z.V^YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W]YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess\YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy[sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYZW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkYWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmXWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiWY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{VW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes [4Z[sfYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryekSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedydsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYcW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkbWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmaWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti`Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{_W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes K_"okSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedynsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYmW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagklWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmkWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setijY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{iW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVhYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WgYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases cuAcmwWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setivY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{uW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVtYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WsYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessrYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryqY]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagqpquRikus Goodell - 0.2.1-1[u- EA-7935: Add support for -ea_reference_dir option. u4 Nu{W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV~YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W}YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess|YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory{Y]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flagqzquRikus Goodell - 0.2.1-1[u- EA-7935: Add support for -ea_reference_dir option.YyW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkxWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlink er+V:eD ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9D 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737D 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488D 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9feD e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5D 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74D 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217dD e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8D~ 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0D} 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80eD| 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfD{ 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96Dz 12d93f5525ebaaacc19e0355c18c9aa45c6a2778485d906601b1f1005e0c746a -"V(-yWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPo5Jacob Perkins 5.4.45-1V&@- Bumped PHP VersionYW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks $$\$yWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_ sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond ]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\ ]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is set /$\*/yWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\WeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is set .$\.z#k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek"WDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallz!uBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is set JG|JP,o5Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionz+uBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\*WeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond(]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\']_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j&]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj%]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety$WDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists $&+O$_5sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond4]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\3]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j2]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj1]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety0WDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz/k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek.WDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg-W{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning $&+O$_>sO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond=]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\<]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j;]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj:]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety9W Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz8k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek7W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg6W{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning /16Z/_GsO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondF]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\E]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jD]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjC]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyBW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszAk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek@W Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\?We Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS |"5J|\O]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jN]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjM]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyLW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszKk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekJW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzIu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\HWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS 5W [QXm9 Julian Brown - 2007-19^- ZC-6881: Build on C8WY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KV[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]UoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HT[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4zSu Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\RWe Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondP]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 6.k _6Qbm9 Julian Brown - 2007-19^- ZC-6881: Build on C8aY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K`[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]_oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H^[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[]qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z\Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ".k ?"ZlSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontim Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm9 Julian Brown - 2007-19^- ZC-6881: Build on C8[gqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZfSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaemY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VdYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontcm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 rHd5rZuSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YqmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxpq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildom_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Unq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[mqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja~mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V}YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont|m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b{m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YzmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxyq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildxm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uwq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[vqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eD faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179D 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25D 6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30D 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485D df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3D d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4D  89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4D  1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaD  ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66D  7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862D  26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845bD 8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434D 26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7 XCCXH[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3iM Rishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS TS*XTiM Rishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.amY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 [h3f [H[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3amY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3 IS*XIH$[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z#Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH.[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z-Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q)m9 Julian Brown - 2007-19^- ZC-6881: Build on C8(Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K'[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]&oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H%[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H8[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[7qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa5mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q2m9 Julian Brown - 2007-19^- ZC-6881: Build on C81Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K0[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]/oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 6Pv?6HB[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[AqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9 Julian Brown - 2007-19^- ZC-6881: Build on C8;Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K:[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]9oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 6Pv?6HL[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[KqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZJSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaImY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontGm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QFm9 Julian Brown - 2007-19^- ZC-6881: Build on C8EY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KD[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]CoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 -Pv?-QVm9 Julian Brown - 2007-19^- ZC-6881: Build on C8[UqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZTSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaSmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VRYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontQm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QPm9 Julian Brown - 2007-19^- ZC-6881: Build on C8OY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KN[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]MoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 r.k KrY_mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx^q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYhmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxgq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildfm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ueq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildpm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uoq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[nqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZmSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bim[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ 0=Ag0a{mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontym Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9 Julian Brown - 2007-19^- ZC-6881: Build on C8wY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kv[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ht[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4bsm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YrmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems 6CGm6amY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H~[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[}qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6dD e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864baD 488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054cD 6751102547fd87993eef2493980b5db709c16da506191002f147fb13cb81e1c4D 9387612d34514c5782943fe3d5178f82295efa1b151d154c76178d01aafd8edcD 1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5D 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5D 5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518D 91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaabD a452139ac998416f286cea0c24638a0b084441fae213d05e6ec5ec89923cc899D 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25D 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489D e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7 9CvY9dm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS r'U3rdm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tU!q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil \Y!\X*cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlb%m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y$mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx#q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild"m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 X=X'Xe3[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[/qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he<[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[9qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbE[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gC[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[BqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbN[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gM[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`WqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[UqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg`[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucisW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`aqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\rWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[kqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\{We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[uqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO !Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ !Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s !Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m !Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m !Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD- 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978dD, 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98D+ f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26D* dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55cD) df705a1d8fa43395aed86b87d499038bf1b906d7a8aff482f7decb79c0baab7aD( 841a1b3c4cd29b0d4c2e7507ea52334c272e32df723b07ac6088666aa1c687ccD' fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327aD& 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310D% b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397cD$ 5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148D# 18942ea6db4c3504023c9369fcb638b4e710d5193ecbb0e4596b185134c20392D" 293f9f0f8ca1edbe0fd63fd4a29aea475b6eb678b0c6530e0db26c0ce51ac080D! 8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4 c9\"c_ sO "Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ "Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s "Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m "Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g [w !Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI !Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu !Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW !Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We !Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ #Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s #Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m #Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS "Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w "Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI "Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu "Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW "Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We "Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m $Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y $Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS #Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w #Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI #Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu #Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW #Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We #Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO #Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh([y %Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl['qI $Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u $Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW $Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We $Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO $Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ $Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s $Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m $Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[1qI %Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u %Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW %Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We %Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO %Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ %Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s %Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m %Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m %Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[:qI &Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9u &Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW &Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We &Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO &Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ &Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s &Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m &Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m &Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zCu 'Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW 'Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe 'Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO 'Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ 'Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s 'Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m 'Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m 'Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g;[w &Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczLu (Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW (Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe (Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO (Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ (Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s (Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m (Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w 'Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI 'Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cUsW )Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe )Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO )Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ )Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s )Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m )Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`OqS (Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w (Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI (Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX^cQ *Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s *Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m *Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m *Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hZ[y *Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`YqS )Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w )Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI )Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu )Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xeg[s +Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m +Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8be[m +Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hd[y +Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[cqI *Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu *Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW *Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We *Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO *Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7hep[s ,Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m ,Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m ,Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[mqI +Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu +Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW +Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe +Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO +Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ +Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fby[m -Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m -Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gw[w ,Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI ,Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu ,Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW ,Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe ,Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO ,Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ ,Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m .Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w -Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI -Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu -Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW -Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We -Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO -Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ -Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s -Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD: 5e5661dff547e629549ba94e7a611beab601c7699b8befa310a8ce7a7134b8c1D9 a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22D8 fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56D7 8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695D6 e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268eD5 19b3f602fd8928c44fb960565c29ebadf9d72e9fac7f448523378689283eb345D4 70cfeb6e5d0d70544ec5092b3b6626060aca75514cc7f2858270e347a970e4c7D3 c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98D2 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47D1 802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6D0 2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39D/ 21c61df6a688f7588a30abebb26ad688598daf0eb47c628bc30f9c2c0a6db848D. 412333fae093c7d04093162714a8688d23f15b6a87d57830608108cb537f9c28 e;x4e` qS .Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w .Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI .Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu .Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW .Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We .Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO .Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ .Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s .Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w /Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI /Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu /Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW /Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We /Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO /Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ /Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s /Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m /Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW 0Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 0Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 0Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 0Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 0Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 0Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 0Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y 0Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS /Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\&We 1Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO 1Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ 1Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s 1Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m 1Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b![m 1Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y 1Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI 0Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 0Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\/We 2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO 2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQ 2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s 2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m 2Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m 2Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[)qI 1Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u 1Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW 1Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_8sO 3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ 3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[s 3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m 3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m 3Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g3[w 2Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI 2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u 2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW 2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_AsO 4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ 4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s 4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m 4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g=[w 3Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI 3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u 3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW 3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We 3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXJcQ 5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s 5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m 5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`GqS 4Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgF[w 4Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI 4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu 4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW 4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe 4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbS[m 6Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hR[y 6Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`QqS 5Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgP[w 5Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqI 5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu 5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW 5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe 5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO 5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh\[y 7Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[[qI 6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu 6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW 6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe 6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO 6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ 6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s 6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m 6Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[eqI 7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu 7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW 7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe 7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO 7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ 7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s 7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m 7Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m 7Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[nqI 8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu 8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW 8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe 8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO 8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ 8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s 8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m 8Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m 8Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zwu 9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW 9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe 9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO 9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ 9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s 9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m 9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m 9Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7go[w 8Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu :Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW :Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We :Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO :Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ :Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s :Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m :Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w 9Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI 9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}c sW ;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS :Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w :Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI :Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eDG e53e99e9a4adc97f2a5b37598c7e96e1ae4985e9e2512e1b3e35e873a1919251DF a33bd26fac9c195c82f38b9db27679d151e03336fb9904821a9bf113ab51e4dfDE 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0adDD 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42fDC c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9DB 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0DA 9103b1f96fd0eef8eefb942dfa05799502f2656b542f0ec42651545d4f0697e0D@ bca983390d8cfe33c0e3472ffd19f6b3e637f4faf73e87a06ad81bb5ebe3e1a8D? 8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904D> 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0aD= 013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33caD< 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283D; 0848dc0c23972952c9278eac358ec3dfaed48d7f07f3ac30dc98150628ad1efd W#TWXcQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qS ;Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w ;Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI ;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u ;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m =Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m =Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y =Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI - 5.4.45-78dd- ZC-10950: Fix build problemszu - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he$[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m >Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m >Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[!qI =Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u =Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW =Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb-[m ?Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m ?Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g+[w >Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[*qI >Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)u >Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'We >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb6[m @Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g5[w ?Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[4qI ?Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz3u ?Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1We ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`?qS @Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg>[w @Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[=qI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgH[w ATim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[GqI AJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu ABrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW ATravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe ADan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO ATravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ ACory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s ATim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m ATim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucQsW BTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe BDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO BTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXNcQ BCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s BTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m BTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m BTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hJ[y BTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`IqS AJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\ZWe CDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO CTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQ CCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eW[s CTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m CTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m CTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hT[y CTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[SqI BJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu BBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\cWe DDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO DTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXacQ DCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e`[s DTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m DTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m DTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[]qI CJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\u CBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW CTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_lsO ETravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQ ECory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[s ETim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m ETim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m ETim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gg[w DTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI DJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeu DBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW DTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_usO FTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ FCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s FTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m FTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gq[w ETim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqI EJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou EBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW ETravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe EDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX~cQ GCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s GTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m GTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`{qS FJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgz[w FTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[yqI FJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu FBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW FTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWe FDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBSbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ (1:CL U!^"g#p$y%' ()*&+/,8-A.J/S0\1e2n3w45 789$:-;6Q?Z@cAlBuC~EGHI"J+K4L=MFNOOXPaQjRsS|TUWX Y)Z2[;\D]M^V__`haqbzcd fgh'i0j9kBlKmTn]ofpoqxrs tvw%x.y7z@{I|R}[~dm i=X*ib[m HTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6W]U HDaniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates`qS GJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w GTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI GJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu GBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW GTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We GDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO GTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section er+V:eDT 0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5DS 8ca4f5c9ffac1f1abff8567bc5d972768f64f64ea882c502ddfc363569d63d59DR f65004898591cfd5349b27d132627193920d873bf74976f2ed25a4aee13c197bDQ 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0eDP d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209bDO 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27aDN a2ae65afe47641aa09dc197c36c1917fe309e1593e4c993ba10a6ecbe3e79674DM e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963eDL 06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6DK f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8aDJ 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acfDI 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9fDH d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cf _zHy_W]U IDaniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates_sO HTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ HCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s HTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m HTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m HTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y HTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ HDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854q HJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms TH|T_sO ITravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ICory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ITim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ITim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ITim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y ITim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_ IDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854q IJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[m ITim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6 TH|T_"sO JTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ JCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s JTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m JTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m JTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y JTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_ JDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854q JJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb[m JTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6 W:TWX+cQ KCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s KTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m KTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b([m KTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h'[y KTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\&]_ KDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854%q KJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb$[m KTim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6\#We JDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS Z=WZX4cQ LCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s LTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m LTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m LTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h0[y LTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\/]_ LDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854.q LJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\-We KDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO KTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section O=POe=[s MTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m MTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m MTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h:[y MTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\9]_ MDaniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-88548q MJulian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc7sW LTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We LDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO LTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section }AzB}XFcQ NCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eE[s NTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m NTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m NTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hB[y NTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlcAsW MTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We MDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO MTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ MCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 X=X'XeO[s OTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m OTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m OTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hL[y OTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[KqI NJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszJu NBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW NTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\HWe NDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO NTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7heX[s PTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m PTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m PTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[UqI OJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu OBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW OTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe ODan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO OTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ OCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fba[m QTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m QTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g_[w PTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[^qI PJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u PBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW PTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We PDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO PTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ PCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbj[m RTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gi[w QTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[hqI QJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszgu QBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW QTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe QDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO QTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ QCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s QTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`sqS RJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgr[w RTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qqI RJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu RBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW RTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe RDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO RTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ RCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ek[s RTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg|[w STim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI SJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu SBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW STravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe SDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO STravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ SCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s STim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m STim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW TTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We TDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO TTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ TCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s TTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m TTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m TTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h~[y TTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`}qS SJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\We UDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO UTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ UCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s UTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m UTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m UTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y UTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI TJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu TBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDa e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9D` 8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829D_ 1142371454abc99e0b2e47e6d6b756238883066bc5b2e387fb4bdbf55dea9572D^ b5bf4c016abff60bff507b1d8dc5b2aa17729b3cce333e8394ff9706654b3babD] 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4fD\ 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10D[ 9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35DZ 0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394DY 240c9d5405999d252e7fa1a5577cc73023d4aa90d0a6746cb9b3941a0e1ac0f2DX 6777510f5a7bb55633eb8a0bf459d9d4ca81d200175d087c83991be97c93d04aDW 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808DV 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0DU 335d153834585cc88ebefb4cba70ceedb1cf3a350e28de7ebf2a9af61a107ab8 hV+h\We VDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO VTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ VCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s VTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m VTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m VTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI UJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu UBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW UTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_ sO WTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ WCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s WTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m WTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m WTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w VTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI VJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu VBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW VTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_)sO XTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ XCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s XTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m XTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g%[w WTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qI WJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u WBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW WTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We WDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX2cQ YCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s YTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m YTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`/qS XJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w XTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI XJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u XBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW XTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We XDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb;[m ZTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h:[y ZTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`9qS YJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg8[w YTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI YJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u YBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW YTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We YDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO YTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhD[y [Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[CqI ZJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu ZBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW ZTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We ZDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO ZTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ ZCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s ZTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m ZTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[MqI [Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu [Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW [Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe [Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO [Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ [Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s [Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m [Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m [Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[VqI \Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu \Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW \Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe \Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO \Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ \Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s \Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m \Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m \Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z_u ]Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW ]Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We ]Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO ]Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ ]Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s ]Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m ]Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m ]Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gW[w \Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczhu ^Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW ^Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe ^Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO ^Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ ^Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s ^Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m ^Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ga[w ]Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI ]Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cqsW _Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe _Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO _Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXncQ _Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s _Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m _Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`kqS ^Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgj[w ^Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI ^Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXzcQ `Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s `Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m `Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m `Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hv[y `Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`uqS _Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgt[w _Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[sqI _Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru _Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s aTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m aTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m aTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y aTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI `Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u `Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW `Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We `Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO `Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he [s bTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m bTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m bTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qI aJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu aBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW aTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We aDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO aTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ aCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eDn be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53dfDm f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95Dl 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287Dk a30f0210e3ff1f78e1b99750ddbe709c428da86605945aa6fcd169c684667842Dj 10ce2e85048cd13de2f322e113d0340365d9ce9225dbc40737ce5af693750234Di ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3dbDh df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442Dg 5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9Df 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44De 5445384580eb5b5dac5e2ad501429555104638ff10ce1cbfb110e0d40f7111e7Dd 378bb0bfc1b6887a7808092458c7e0a487ea1930b7f829cfd468d2b7f4c6425dDc 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7Db ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5 fAz2fb[m cTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m cTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w bTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI bJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu bBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW bTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We bDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO bTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ bCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m dTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w cTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI cJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu cBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW cTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We cDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO cTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ cCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s cTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`'qS dJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg&[w dTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI dJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u dBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW dTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We dDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO dTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ dCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s dTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg0[w eTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[/qI eJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz.u eBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW eTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We eDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO eTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX*cQ eCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e)[s eTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m eTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc9sW fTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\8We fDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO fTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ fCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s fTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m fTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m fTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h2[y fTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`1qS eJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\BWe gDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO gTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ gCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s gTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m gTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m gTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h<[y gTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[;qI fJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u fBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\KWe hDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO hTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ hCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s hTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m hTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m hTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[EqI gJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu gBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW gTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_TsO iTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQ iCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s iTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m iTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m iTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gO[w hTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI hJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu hBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW hTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_]sO jTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ jCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s jTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m jTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w iTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqI iJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu iBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW iTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe iDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXfcQ kCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ee[s kTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m kTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`cqS jJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgb[w jTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI jJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u jBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW jTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We jDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xbo[m lTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hn[y lTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`mqS kJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgl[w kTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[kqI kJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszju kBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW kTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\hWe kDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO kTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhx[y mTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[wqI lJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszvu lBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW lTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\tWe lDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO lTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXrcQ lCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eq[s lTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m lTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI mJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu mBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW mTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We mDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO mTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ mCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s mTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8by[m mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[ qI nJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u nBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW nTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We nDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO nTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ nCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s nTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m nTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m nTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu oBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW oTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We oDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO oTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ oCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s oTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m oTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m oTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w nTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD{ b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7dDz 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042fDy e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9fDx d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582Dw c0aaeaceb77423c5d13953a19a4be56b84f853448504295665cb5e85b21a468aDv 733b308e583f218326b256d2e788a53485c6a052fca1e20ff414100d24fc7a6dDu bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0cDt 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925dDs 30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254Dr 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49Dq d2b1545154ace5c93db5c250aa176464da6ef3e81dc65d0788515c52fbec3060Dp 40d176d6dd172896c7c18c06914a8660eb2aa842c98b174dfefb8793599af11eDo 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033 c6g Hczu pBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW pTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We pDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO pTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ pCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s pTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m pTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w oTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI oJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}c%sW qTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We qDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO qTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ qCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s qTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m qTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS pJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w pTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI pJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX.cQ rCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e-[s rTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m rTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m rTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h*[y rTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`)qS qJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg([w qTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2['qI qJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u qBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe7[s sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m sTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m sTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h4[y sTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[3qI rJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz2u rBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW rTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\0We rDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO rTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he@[s tTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m tTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m tTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[=qI sJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u sBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW sTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We sDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO sTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ sCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbI[m uTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m uTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gG[w tTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[FqI tJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszEu tBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW tTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\CWe tDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO tTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXAcQ tCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbR[m vTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[w uTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqI uJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszOu uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW uTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWe uDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO uTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXKcQ uCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[s uTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`[qS vJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgZ[w vTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[YqI vJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszXu vBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW vTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\VWe vDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO vTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXTcQ vCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eS[s vTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgd[w wTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[cqI wJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu wBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW wTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We wDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO wTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ wCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s wTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m wTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucmsW xTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\lWe xDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO xTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXjcQ xCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ei[s xTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m xTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m xTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hf[y xTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`eqS wJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\vWe yDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO yTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ yCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s yTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m yTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m yTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hp[y yTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[oqI xJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsznu xBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We zDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO zTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX}cQ zCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e|[s zTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m zTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m zTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[yqI yJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu yBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW yTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO {Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ {Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s {Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m {Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m {Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w zTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI zJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu zBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW zTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO |Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ |Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s |Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m |Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g [w {Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI {Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u {Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW {Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We {Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 6531303ab070b7e93069c08e8430a495f90607b49b2da83cf814121ca997f612D a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76aD 055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4D 9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78fD 6b2e68c6e1a953cefe900435d856278d287f7d8e6e057eb17fc5f2d641f9618bD 3c3a8e37da093fbc1ad94568fd104ce59820ebbc3b4cd8332dd42089fb9de8d0D 185c08fbb20103b349c661408945d6a752ed86049e49c1da3fac390e23c63641D 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8D abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9D 0f8797f5b8dcb1648ac784deaacba686582735eeb5a43ca710f3f58d95623c75D~ 17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03dD} 307840dc541813ea7733d119d0f2f880c72267cb94997d3c412157f1b651da82D| 2e2ec894d4016f1d91c3983b7625260cc5079cab951b35e49ff0d47307254dba b9\'bXcQ }Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s }Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m }Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS |Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w |Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI |Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu |Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW |Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We |Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb#[m ~Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h"[y ~Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`!qS }Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w }Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI }Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu }Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW }Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We }Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO }Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh,[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[+qI ~Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz*u ~Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW ~Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\(We ~Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO ~Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX&cQ ~Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e%[s ~Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m ~Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[5qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[>qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zGu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g?[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczPu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gI[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cYsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`SqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgR[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[QqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXbcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`]qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xek[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[gqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7het[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb}[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g{[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[zqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszyu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 26e8123d59b041554c010499f77bc34f832cabb917a98ccbc7f6ef3cc7fb4a0fD 063787c849867bcfe937164fc71bfcae332abb392fa277f0472ecdf654ecc039D 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1D 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72D 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059D da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafcD 909b070e079b368272e2d6796eb5818da2a233d4774ce3d1faf8ec9a8de7c8aaD 8f9cdbaf798a1a28a08ba090e81a426713468b7f31dd89a88f05e0afc5ac9fbbD  3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962fD  bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400cebD  f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183D  90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1dD  f244594f6ff6fab5401635891ed2d4ec2ade960734b2c3ab4a6bef4a2fdfca9f c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc!sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[#qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\3We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_<sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g7[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[6qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_EsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gA[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXNcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`KqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[IqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbW[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`UqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgT[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[SqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh`[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[_qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[iqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[rqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z{u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gs[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g}[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}c sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems ]#T{]6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD" 36634747fa3c2fe23262da7e15c33e07c5e29dde86846f5ceb3c4a3fe3e72e9fD! 005b2dbf1fe16ac1e03abe3d806a011a49cac4526109359fe2b3825053a443e4D  2d690952fe3350ef57a1e0c663371c766c3747e0298221dead0371be6946e44eD 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828dD 03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4D cf25b3d2cfe97f183430b0e00ca4692acb80f9ac636b376d26433054b1259bedD 2abbfb9d7a8805fe7c843cad5d149e502b28e825a59fb7bf1118dd7564f358d7D 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2D e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54D 0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3adD bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493D a3d7c4c90cbf98278048dcfb9b401bd00bbd070b7a34101c791cf8da4ff3fd25D 22aa8fcf271980c1423fa2aeae960eb5ea4bea2bc95de838498ce8c2dd89a09c u)l0u6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning u)l0u6%o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._$So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version#o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O"q1 Trinity Quirk - 4.7.5-1Um- Initial creation[!Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning [)P2[j-]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e,S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6+o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._*So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version)o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O(q1 Trinity Quirk - 4.7.5-1Um- Initial creationj']{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e&S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning ' 2O5q1 Trinity Quirk - 4.7.5-1Um- Initial creationZ4qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj3]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e2S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning61o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._0So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version/o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O.q1 Trinity Quirk - 4.7.5-1Um- Initial creation pz\'pW=YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX<Y[ Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9Z;qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj:]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e9S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning68o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._7So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version6o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) (Hp>(WGYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXFY[ Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[EUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiDog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QC[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllBa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hAY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h@Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X?Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X>Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 (Hp>(XQY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WPYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[OUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiNog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QM[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllLa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hKY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hJY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XIY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XHY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 X8\;XWZYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyYo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[XUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiWog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QV[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllUa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hTY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hSY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XRY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 WHp>Wco Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[bUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiaog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q`[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll_a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h^Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h]Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X\Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X[Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WHp>Wlo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[kUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSijog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qi[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllha{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hgY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hfY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XeY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XdY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 z?w Fz[uUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSitog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qs[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllra{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hqY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hpY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XoY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XnY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0amoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#,5>GPYbkt}!*3<ENW`ir{ %-5=GQZclu~&0:CLU^gpy Áā&Ł/Ɓ8ǁAȁJɁSʁ\ˁén΁wρЁ сҁӁ$ԁ-Ձ6ց@ׁK؁Vځ`ہj܁u݁ށ ߁ၬ'ぬ1䁬;偬E恬O灬X聬a遬jꁬs끬| oxq7of~Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ}qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj|]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e{S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_zSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZySe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@xS1 Dan Muey - 5.1.1-1V@- Initial creationawoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22vo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version #% I#ZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationys Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD/ 6a104e94989668205a293819247c55208c3078048db7abbc35872a337852080cD. 6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168D- 5d0f7a111c31bf39eeed3bdb580fa54c771931ce744c1e5e8010b80542d74df1D, 212b2aebe8e62e5b46244ba3f030ca41e5fb5e317911e186a2a78467cb10c6c3D+ e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4D* 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5D) a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321ccD( bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8bD' ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223cD& 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2D% 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8D$ eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abffD# e53b6b43e9e04ef986433179c69573cb136ba8de894fe8571f9bacaab425b187 =?~I=ZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ S1 Dan Muey - 5.1.1-1V@- Initial creationy s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "4h\"j]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 688l6f&Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ%qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj$]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e#S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_"So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ!Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ S1 Dan Muey - 5.1.1-1V@- Initial creationZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field DZ(vDa0_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M/SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx.Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D-Y3 Edwin Buck 6.0.4-1W$- Initial packagingf,Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea+_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M*SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx)Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D(Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ'Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS ?NT ?M:SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx9Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D8Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ7Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf6Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea5_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M4SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx3Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D2Y3 Edwin Buck 6.0.4-1W$- Initial packagingf1Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 1YZCSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfBYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaA_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M@SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx?Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D>Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ=Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf<Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea;_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 Z<o BZhL[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlxKq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZJSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfIYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaH_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MGSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxFY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DEY3 Edwin Buck 6.0.4-1W$- Initial packagingxDq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil h4o Eh[UqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z^u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzgu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[_qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD< ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ceD; b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639dD: 9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600D9 791c7de907830bc3b54afdaa3f48b04f04e80b04867c157363c165f3b784d23aD8 4f3d8a7a36e4de9ce42a3fc43239688222950c0da2b3efff6da71418db09a5c7D7 c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93D6 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63D5 d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49D4 77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92D3 1d5daf2062f3278f5ac298464a915c9a3ac631d0c49df3ef79b6fa2dbf976b03D2 f49cca094ef117635a3b75ab8b16129c3158e08e2cd1fc583a926481cdb4a243D1 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9D0 ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410 {6jB{cpsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gi[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gs[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`}qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb&[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g%[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg/[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg8[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[AqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`9qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hD[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`CqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ga[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDI 8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799DH ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7bDG b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676fDF 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34DE c7b4eb146ab540527d29cca7e630d97bda0e6f3e463086b08ec8521052252c2dDD 0df2def5a78a13741934157dee3aad89e831463c52b2c7da9bb2a54c2503ae7eDC d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9DB e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963cDA 2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8D@ 2c0b1a752a025b4764ba25b3ff1898014238cb06fbaaca5f214fe439bdcc3381D? 810d2788f533f4b1744e289bf8e7673161fdb301682f4c71b286ddfbd639578bD> a2745b314b28a3ac4bedd330ca2c7da0242d428b4aca2d126e357e5a6bbeb956D= 692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299 c=X(cXncQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gk[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[ew[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`uqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[sqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{c$sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc-sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g'[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\6We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`1qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[/qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 1Q41P@YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR?WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU>YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb=[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O<[G Jack Hayhurst - 0.1X- Initial spec file creation.`;qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg:[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[9qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 *GD2*ZKSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPJYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRIWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUHYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbG[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[G Jack Hayhurst - 0.1X- Initial spec file creation.PEYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRDWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUCYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbB[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OA[G Jack Hayhurst - 0.1X- Initial spec file creation. *GD-~*PVYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRUWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUTYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbS[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[G Jack Hayhurst - 0.1X- Initial spec file creation.ZQSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPROWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUNYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbM[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[G Jack Hayhurst - 0.1X- Initial spec file creation. er+V:eDV 29b92c7cda08876658c4cb6b5ff1dd6e63334f9279f0f89f0ef7000aa8283289DU 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ecDT ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5dDS 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249DR 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918DQ e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534DP 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054DO ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3DN 34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502DM febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038DL 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0dDK 378f30a1f32ed38f1e2d1edced7ba74994e2f5ec0e3f2b247a6f389078160a13DJ 487b98dafde508f2d14755450b1599c0c0d1e8d46b884674c0c58c1f11047f75 _7~%{_O`[G Jack Hayhurst - 0.1X- Initial spec file creation.g_S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ^Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP]YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR\WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU[YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbZ[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OY[G Jack Hayhurst - 0.1X- Initial spec file creation.gXS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZWSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS qA20qUjYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbi[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oh[G Jack Hayhurst - 0.1X- Initial spec file creation.RgWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUfYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbe[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Od[G Jack Hayhurst - 0.1X- Initial spec file creation.RcWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUbYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalba[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. 2VDG2RuWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUtYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbs[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Or[G Jack Hayhurst - 0.1X- Initial spec file creation.PqYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRpWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUoYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbn[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Om[G Jack Hayhurst - 0.1X- Initial spec file creation.PlYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRkWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency gN<4gt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q~_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z}Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP|YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR{WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUzYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalby[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ox[G Jack Hayhurst - 0.1X- Initial spec file creation.ZwSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPvYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP eCDheP YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module =3v n=`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation. kQJnkPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental :7jW:g'S Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ&Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP%YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR$WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU#YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`"Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet!_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.gS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDc a9dc8a241d7cb83e965de89c0fe18718d75e189f187037758d2689181ad00a30Db dfe9d5a2c9c9f42582a9da697ec304d72eeb2a94e6a5edfee33c753d89298054Da 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40D` 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2dD_ 957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2eD^ 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6eD] 8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ecD\ 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73bD[ 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3DZ a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829DY 8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4DX 67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70DW a7bf70b8f9c6c64c2d0c842705f092b92a9e09b965427c92dcb1e248be4ced4d @3v S@R1WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU0YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`/Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet._ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q-_G Jack Hayhurst - 2.2.7X- Initial spec file creation.R,WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU+YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`*Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet)_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q(_G Jack Hayhurst - 2.2.7X- Initial spec file creation. B3v wBU;YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`:Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet9_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q8_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P7YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR6WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU5YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`4Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_G Jack Hayhurst - 2.2.7X- Initial spec file creation. oV%v"oQE_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZDSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPCYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRBWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUAYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`@Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet?_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P=YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR<WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency "$u!W"eO[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlZKSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPJYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRIWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUHYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`GWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletF_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 eAz1ebX[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[UqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hba[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[_qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbj[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gi[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgs[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg|[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`}qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDp 64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840cDo 386e9e3bc3325c05cf47eb89b882831a61bfe241530319ed6bfa3490546a585bDn 4de58ca97d9f613cab0f8623966057431f1105dc16d6910d6a194f52605ce670Dm 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0Dl 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49fDk a2e1d1f9aa285e3f25dcbbc899738a4cd84cbed469804e49b88b83defcdd411eDj 1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776cDi c1acbae27d8dfb04e9f0cc8e713cb361cc12bfaf99bf0a971c85ba5c5f28fb24Dh ef3d26cfa4d934aea3c75123103be8bc8e98a39b71b724fd30069a1ed7075805Dg 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787Df ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5De d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528Dd 06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3 \P\_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`X)cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g%[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g/[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e;[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`9qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bhD[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`CqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{chsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ga[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccqsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gk[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\zWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`uqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[sqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg~[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD} d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83D| 8e250a262b7070a404a125d8746520d9ca6fdd24fb85203ac29065a4a19c0213D{ 1ff3770c329aa8b650d91cf83786d8affe41a4a4ab609bb77dd64836305fd2c6Dz 671a512f118e1f22a6290c84ee8becd67d473c8506294551973ae50741c8308eDy d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3fDx 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544Dw eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20Dv 14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80Du 32c7492b4b0d277707ff65f32db991fd82795d1aaffba069503bddd239f02248Dt 4f3265536f9aa4cc51d5db323f4831e1749e70ef40aba1c642df5e780270cf86Ds f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620Dr 6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1aDq eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757e h;x4hb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg'[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[&qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz%u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg0[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[/qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[9qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`1qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\BWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`;qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg:[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_KsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[EqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_TsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[OqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`X]cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gY[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXfcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gc[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszau Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[eo[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`mqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgl[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[kqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bhx[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`wqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[uqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD  f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7D  4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1D 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703fD 648cd88dfde1b94f2978a491d2f02b3aa29e15461f6a6e3c027844a4e7711870D 1d5f51524a97ffd75957bd9137f5f2289b21dc44752307586bb90716a1e0ab7cD 90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975D d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612D 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970D db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2D d77eb1eb5e90c65fd6960f9c3ce61fd1fb6f340ebe075d3f223c5cb77632bc7fD 12584ae153959e76a918103dc067ec091100385b8acd8b47313f3df0315ae9acD 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239cD~ c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743 {6jB{csW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc%sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`)qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg([w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2['qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe7[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h4[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`3qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb@[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[=qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbI[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[GqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbR[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gQ[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszOu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgd[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[cqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[mqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`eqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\vWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`oqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[yqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBSbRWRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{큭 )2;DMV_hqz '09BKT]fo x   %.7@IR[dmv# ,!5">#G$P%Y&b'k(t)}*+-.!/*031<2E3N4W5`6i7r8{9: ;=>'?/@7A?BGCPDYEcFlGuI~JKLM"N+O4P=QFROSXTaUjVs `9\%`XcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2D 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6D 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593D d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5D ba6dee655677212bacc9e866ce08e2030fa9c2cac8d17ecd1a69dc59de1cea96D 0403408b882798d8d6f93a4b65307cd5225fb66c6d06c36dcc488759e52449f5D fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2D a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924aD 234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7aD 7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211D  c3bdc8bdbb673e7779c35ea71e8e53595fcbe8c06d9a61ef9a4e359a4024194aD  7a8a0dcbeb165a9c4f80b14482302b4143fbf340e21c1f7ca5231192b92622aaD  803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7 c=X(cXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e#[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`!qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh,[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`+qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[5qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z>u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzGu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[?qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cPsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gI[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccYsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gS[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\bWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`]qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLek[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`gqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[eqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb}[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD$ e7a78700ec037bdd90b19abb3ff3de15d575c737c38a0ef6014080b1f1b8898eD# c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8eD" 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513D! 63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7D  1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632eeD 8bbae46e1a0163fd85a2f767aac4f105e07c2fd10d5c68290c9f77891ff3b586D 77e3d51d776e07504d7b11474472d545c0986c168864e85fd5f3a2dbad7a9589D 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995D 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827aD 25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9D bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595aD aff937c26442c37745360b27e7119259325167f98eb44a9f8bcd77b1f0a771adD 54fc5ac547779f2f134739ccc40a6c3f44b882c812c4102e2fbb18e7a99ea2ef c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[!qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`#qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg"[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h.[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_<sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XEcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gA[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXNcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[JqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszIu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[eW[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`UqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgT[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[SqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh`[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`_qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[]qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[iqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zru !Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW !Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe !Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO !Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXncQ !Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s !Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m !Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m !Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hj[y !Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz{u "Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW "Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe "Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO "Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ "Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s "Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m "Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m "Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[sqI !Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{csW #Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We #Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO #Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ #Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s #Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m #Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m #Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g}[w "Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI "Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc sW $Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We $Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO $Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ $Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s $Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m $Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w #Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI #Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu #Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We %Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO %Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ %Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s %Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m %Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS $Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w $Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI $Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu $Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD1 7987a5f62845475becdf44c1b9817a527b75acc6b7a9d17995558b496766c378D0 d8f40d9d3511af4b4f0c7fe929473da91c75b6e0b0e067f24b9d5d84f18712d2D/ 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8ddD. 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446D- 32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3D, 2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ecD+ 56487f457242660552a0db4d91616963de5bc04977c17c09a2d703e321fa4bafD* 93499558e880ee2a6e560662b51667bf17d2d37f67d7b94d264e455ebbe62238D) b602d992abd735ba36acf2c71812eb41ca7f7733aae24db4c038b05b98250a97D( c4d19c3ebb257c7b64227e8129c7cd1d456b7eacfdfe1b46f224d74b00dcc6e4D' 2ee9a5899adc8258448607aee76925a17e7394b4c28791821a9af7259463e11fD& 2989548cba45fc0c05a0c61c0a83a64b4c61fced51c4e69b3105b660b857f1bbD% 6be6aaf2035ae86a63dbc5f387f21baba2d7911747e71c9db00833980a7acf24 .Qy.sa &Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[Ue &Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqa &Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pa &Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`qS %Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w %Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI %Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu %Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW %Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 i.Riq'a 'Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p&a 'Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s%a &Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oW &Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#a &Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"a &Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s!a &Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i au &Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 |*FX|s/a 'Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oW 'Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-a 'Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,a 'Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s+a 'Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i*au 'Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s)a 'Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[(Ue 'Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ~,HZ~a7oW (Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s6a (Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s5a (Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s4a (Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i3au (Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s2a (Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[1Ue (Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq0a (Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 l>Zls?a )Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s>a )Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i=au )Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s<a )Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[;Ue )Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq:a )Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s9a (Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s8a (Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 |$6`|sGa *Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iFau *Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sEa *Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[DUe *Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsCa )Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sBa )Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aAoW )Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s@a )Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 6aiPau +Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sOa +Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[NUe +Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZMoI *Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sLa *Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sKa *Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aJoW *Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sIa *Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sHa *Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 "6H"pYa ,Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPXs1 ,Jacob Perkins - 0.9.38-1XƉ- Initial creationZWoI +Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sVa +Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sUa +Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aToW +Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sSa +Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sRa +Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sQa +Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 FQ._FPcs1 /Jacob Perkins - 0.9.38-1XƉ- Initial creationbbUs .Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[aUe .Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW`YY .Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp_a .Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP^s1 .Jacob Perkins - 0.9.38-1XƉ- Initial creationW]YY -Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp\a -Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP[s1 -Jacob Perkins - 0.9.38-1XƉ- Initial creationWZYY ,Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependency 1lIblUs 0Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[kUe 0Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWjYY 0Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypia 0Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPhs1 0Jacob Perkins - 0.9.38-1XƉ- Initial creationbgUs /Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[fUe /Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWeYY /Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypda /Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental lIbu[m 2Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ht[y 2Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlsUK 1Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbrUs 1Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[qUe 1Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWpYY 1Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypoa 1Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPns1 1Jacob Perkins - 0.9.38-1XƉ- Initial creationmUK 0Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil er+V:eD> ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189aD= 938832266af90792683bc6a586af7f7f68f5af089a8c822f64519bdfa709b734D< b32fa8651c85a922cd6ca86e1c88904702d23524f2aadebe306f27756ad05e3bD; 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4D: 69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7fD9 7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87D8 7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fcD7 31e60334158c5237a2ec77f0bb19668256599367daca38c65e9f9302c37604d2D6 6c96976451b4488e33d645653f79ee055a58cc936107bcc6a51170f87649fde9D5 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6D4 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620D3 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657D2 31710287abe00b8e7f9af6f9c16431b1aea35e9d795a7856101e9c9abd6158cb b1r-bh~[y 3Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[}qI 2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u 2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW 2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\zWe 2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO 2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ 2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s 2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m 2Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI 3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 3Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI 4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We 4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ 4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s 4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 4Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu 5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 5Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w 4Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz"u 6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW 6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We 6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 6Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w 5Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}c+sW 7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We 7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO 7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ 7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s 7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m 7Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`%qS 6Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg$[w 6Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[#qI 6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX4cQ 8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s 8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m 8Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m 8Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h0[y 8Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`/qS 7Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w 7Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI 7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u 7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe=[s 9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m 9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m 9Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h:[y 9Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[9qI 8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u 8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW 8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We 8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO 8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7heF[s :Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m :Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m :Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[CqI 9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu 9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW 9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We 9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO 9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ 9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbO[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m ;Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gM[w :Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqI :Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszKu :Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW :Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe :Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO :Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ :Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbX[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w ;Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI ;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu ;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW ;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe ;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`aqS - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg`[w - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qI - 5.4.45-78dd- ZC-10950: Fix build problemsz^u - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgj[w =Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI =Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu =Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW =Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m =Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucssW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m >Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m >Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hl[y >Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`kqS =Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\|We ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m ?Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m ?Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hv[y ?Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[uqI >Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu >Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDK c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7cDJ 03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cfDI bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2eDH 6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164DG 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57DF aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2DE 787b956529e145c20a816d9855b9a24069c1167a192c562e38d90e6befc5427dDD 4587fd6178b8c68856ce35ea477c055932510d8f683693414187a229b98094f5DC f9661a69a033cdc7f52338f46f0d1cd2d3f539956661104f5e2083a7f9ac67ecDB 3ab03bccfded642f8de9cb6bb2d1007240e1208beb0e5b6649ff4548077ebcc2DA 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101D@ bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5D? d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717 hV+h\We @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m @Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m @Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI ?Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u ?Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO ATravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ ACory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s ATim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ATim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m ATim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w @Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO BTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ BCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s BTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m BTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w ATim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI AJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ABrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ATravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ADan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX cQ CCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s CTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m CTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS BJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w BTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI BJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu BBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW BTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We BDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS r=X*rc)O{ DDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM(m1 DTrinity Quirk - 3.3-1U- Initial creation`'qS CJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg&[w CTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI CJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u CBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW CTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We CDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO CTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section p)W(pc1O{ EDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM0m1 ETrinity Quirk - 3.3-1U- Initial creationw/o DBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX.Oe DDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST-SY DTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM,OM DDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y+[[ DCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev*m DDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it p)W(pc9O{ FDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM8m1 FTrinity Quirk - 3.3-1U- Initial creationw7o EBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX6Oe EDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST5SY ETim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM4OM EDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y3[[ ECory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev2m EDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it p)WGpYA[[ GCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev@m GDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc?O{ GDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM>m1 GTrinity Quirk - 3.3-1U- Initial creationT=SY FTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM<OM FDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y;[[ FCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev:m FDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it .GuTISY HTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMHOM HDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YG[[ HCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevFm HDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcEO{ HDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMDm1 HTrinity Quirk - 3.3-1U- Initial creationTCSY GTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMBOM GDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) #SrC#hR[y JTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlXQOe IDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTPSY ITim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOOM IDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YN[[ ICory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevMm IDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcLO{ IDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMKm1 ITrinity Quirk - 3.3-1U- Initial creationXJOe HDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS h4o Eh[[qI JJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu JBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW JTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe JDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO JTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ JCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s JTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m JTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m JTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zdu KBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW KTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe KDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO KTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ KCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s KTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m KTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m KTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h\[y KTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzmu LBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW LTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe LDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO LTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ LCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s LTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m LTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m LTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[eqI KJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eDX e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2DW 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aaDV 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067DU f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddacDT e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803DS 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344DR d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bcDQ e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7DP 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477dDO e315c9a4cc4d94cecd20f504fd26d0264c7205eb4e8eeff3cef97ccb999d02a5DN c27a0f00e59b1686fff0563a5cc59a54a3092bb8b9c69bafd73c4c2d072f547dDM cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33dDL ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231 {6jB{cvsW MTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe MDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO MTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ MCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s MTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m MTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m MTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7go[w LTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI LJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccsW NTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We NDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO NTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ NCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s NTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m NTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w MTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI MJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu MBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We ODan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO OTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ OCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s OTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m OTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS NJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w NTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI NJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu NBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil AQ.Azk PRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW PDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ PDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPo5 PJacob Perkins 5.4.45-1V&@- Bumped PHP Version` qS OJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w OTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI OJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u OBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW OTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 $G|$zk QRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW QDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ QDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_sO PTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o PDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ PDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ PDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ PDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW PDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/z#k RRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek"W RDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\!We QDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO QTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o QDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ QDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ QDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ QDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW QDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/k,W SDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallz+u RBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\*We RDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO RTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond(]o RDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\']_ RDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j&]{ RDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj%]{ RDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety$W RDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists )a z5u SBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\4We SDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO STravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond2]o SDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\1]_ SDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j0]{ SDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj/]{ SDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety.W SDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz-k SRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 3ATi3d>]o TDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\=]_ TDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j<]{ TDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj;]{ TDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety:W TDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz9k TRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek8W TDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg7W{ TDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP6o5 TJacob Perkins 5.4.45-1V&@- Bumped PHP Version $2EZ$dG]o UDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\F]_ UDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jE]{ UDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjD]{ UDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyCW UDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszBk URishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekAW UDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg@W{ UDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_?sO TTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section /=Pe/dP]o VDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\O]_ VDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jN]{ VDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjM]{ VDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyLW VDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszKk VRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekJW VDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\IWe UDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO UTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section y=PUyjX]{ WDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjW]{ WDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyVW WDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszUk WRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekTW WDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzSu VBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\RWe VDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO VTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section 38u,3xaU XDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy`i XRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej_U XDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY^_W XEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionz]u WBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\\We WDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO WTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondZ]o WDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\Y]_ WDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 7&`07xjU YDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyii YRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejhU YDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\gWe XDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^fqO XTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionce[o XDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[d[_ XDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ic[{ XDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesib[{ XDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set er+V:eDe d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734Dd b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9Dc 6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2Db 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987fDa 696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668D` f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9D_ 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039abD^ 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaaD] 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370D\ 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3D[ d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695caDZ 68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cbDY dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830 5&` 5ysi ZRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejrU ZDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzqu YBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\pWe YDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^oqO YTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncn[o YDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[m[_ YDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854il[{ YDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesik[{ YDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set =K"=c|sW [Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz{u ZBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\zWe ZDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^yqO ZTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncx[o ZDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[w[_ ZDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iv[{ ZDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiu[{ ZDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxtU ZDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists :5<b:^qO [Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o [Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ [Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ [Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ [Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU [Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi [Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej~U [Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY}_W [Edwin Buck - 5.5.38-1W - Bumped version to match PHP version :5<b:^qO \Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc [o \Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[ [_ \Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i [{ \Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi [{ \Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx U \Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi \Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU \Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W \Edwin Buck - 5.5.38-1W - Bumped version to match PHP version 729_7^qO ]Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o ]Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ ]Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ ]Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ ]Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU ]Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi ]Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU ]Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\We \Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS "7Nc [o ^Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ ^Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ ^Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ ^Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU ^Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi ^Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU ^Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzu ]Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We ]Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS (>Y(i)[{ _Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx(U _Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy'i _Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej&U _Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY%_W _Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionc$sW _Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz#u ^Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\"We ^Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^!qO ^Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section i4k 6it2m `Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q1m9 `Julian Brown - 2007-19^- ZC-6881: Build on C80Y) `Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K/[? `Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4].oO `Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1^-qO _Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc,[o _Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[+[_ _Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i*[{ _Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages AA+^AZ<Se aDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mY aJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YW aDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9m aJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q8m9 aJulian Brown - 2007-19^- ZC-6881: Build on C8U7q= `Brian Mendoza - 2007-24c- ZC-10585: Build for C7[6qI `Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5Se `Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa4mY `Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YW `Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZESe bDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmY bJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYW bDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBm bJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YAmI aJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx@q aBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild?m_ aJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U>q= aBrian Mendoza - 2007-24c- ZC-10585: Build for C7[=qI aBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)jaNmY cJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYW cDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLm cJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bKm[ bJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YJmI bJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxIq bBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildHm_ bJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UGq= bBrian Mendoza - 2007-24c- ZC-10585: Build for C7[FqI bBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]XoO dJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HW[9 dDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HV[9 dDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bUm[ cJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YTmI cJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxSq cBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildRm_ cJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UQq= cBrian Mendoza - 2007-24c- ZC-10585: Build for C7[PqI cBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZOSe cDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I,_BI]boO eJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ha[9 eDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H`[9 eDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z_Se dDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mY dJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YW dDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\m dJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q[m9 dJulian Brown - 2007-19^- ZC-6881: Build on C8ZY) dDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KY[? dDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFKl[? fDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]koO fJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hj[9 fDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZiSe eDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmY eJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYW eDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfm eJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9 eJulian Brown - 2007-19^- ZC-6881: Build on C8dY) eDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kc[? eDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 er+V:eDr d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505Dq 34f39be6f5c9ba1d144c7508cbd487d6a263fc4c694e34e18c20a518d3e1b48fDp 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79Do 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9Dn f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970fDm c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210Dl a5f88a69265cd808d984b272d23011907472a5d618cd119d87c6c7339021e238Dk fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576Dj a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96Di 33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31Dh ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44cDg 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10Df 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349 6{&T26Kv[? gDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoO gJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ht[9 gDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[sqI fBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSe fDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmY fJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYW fDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontom fJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9 fJulian Brown - 2007-19^- ZC-6881: Build on C8mY) fDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K[? hDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]~oO hJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[}qI gBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|Se gDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mY gJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYW gDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontym gJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9 gJulian Brown - 2007-19^- ZC-6881: Build on C8wY) gDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{YZ[\ ])^1_9`AaIbRc[ddemgvhijkl#m,n5o>pGqPrXsatjvsw|xyz{ |)}2~<ENXblv $-7AJS\enw $-6?HQZclu~"+4=FOXajs| )2;DMV_hq ){&T2x)K [? iDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO iJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uq= hBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI hBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe hDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY hJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW hDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm hJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 hJulian Brown - 2007-19^- ZC-6881: Build on C8Y) hDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Qm9 jJulian Brown - 2007-19^- ZC-6881: Build on C8Uq= iBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI iBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe iDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY iJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW iDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m iJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 iJulian Brown - 2007-19^- ZC-6881: Build on C8 Y) iDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrYmI jJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq jBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ jJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= jBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI jBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe jDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY jJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW jDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm jJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY$mI kJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx#q kBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild"m_ kJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U!q= kBrian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI kBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe kDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY kJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW kDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm kJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMix-q lBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild,m_ lJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U+q= lBrian Mendoza - 2007-24c- ZC-10585: Build for C7[*qI lBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z)Se lDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mY lJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V'YW lDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&m lJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b%m[ kJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|Z7Se mDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mY mJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YW mDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4m mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q3m9 mJulian Brown - 2007-19^- ZC-6881: Build on C82Y) mDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K1[? mDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]0oO mJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1b/m[ lJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y.mI lJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dAm_ nJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U@q= nBrian Mendoza - 2007-24c- ZC-10585: Build for C7[?qI nBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>Se nDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa=mY nJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YW nDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;m nJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q:m9 nJulian Brown - 2007-19^- ZC-6881: Build on C8U9q= mBrian Mendoza - 2007-24c- ZC-10585: Build for C7[8qI mBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdJm_ oJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UIq= oBrian Mendoza - 2007-24c- ZC-10585: Build for C7[HqI oBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSe oDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmY oJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYW oDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDm oJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YCmI nJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxBq nBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUSq= pBrian Mendoza - 2007-24c- ZC-10585: Build for C7[RqI pBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZQSe pDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmY pJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VOYW pDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNm pJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bMm[ oJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YLmI oJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxKq oBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil \Y!\X\cQ qCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s qTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m qTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m qTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hX[y qTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlbWm[ pJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YVmI pJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxUq pBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildTm_ pJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 X=X'Xee[s rTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m rTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m rTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hb[y rTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[aqI qJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u qBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW qTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We qDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO qTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7hen[s sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m sTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m sTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[kqI rJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju rBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW rTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe rDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO rTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ rCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eD f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4D~ 154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437bD} 64036e863fcc022023add0d8b7b4c1bce465df43dd1728fe29eaa0e4f52b1814D| 7e6a885eafbd3c644e213758ccff14e6b7cde7692558065642101edefce362a0D{ c660aafef7236f8f3a66aa82fe49ed1910b0b68fb9dc0a0fcc3647655e45af48Dz 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596Dy bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3Dx 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163Dw 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cdDv 103fffe7f71f30df46b7fc7ba92f19cb08f5d7ae5b3f2d454bf694fd830e6783Du 2a7f2080da471ab08ee419f6b2c70291ba5dd36f21d7345ec84f03d612b43672Dt d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720Ds 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94c fAz2fbw[m tTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m tTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gu[w sTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[tqI sJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu sBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW sTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe sDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO sTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ sCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m uTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w tTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI tJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u tBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW tTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We tDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO tTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ tCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s tTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e` qS uJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w uTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI uJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW uTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We uDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO uTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ uCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s uTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w vTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI vJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu vBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW vTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We vDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO vTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ vCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s vTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m vTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW wTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We wDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO wTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ wCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s wTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m wTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m wTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y wTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS vJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\$We xDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO xTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ xCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![s xTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m xTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m xTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y xTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI wJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu wBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\-We yDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO yTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ yCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s yTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m yTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m yTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7['qI xJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u xBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW xTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_6sO zTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ zCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s zTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m zTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m zTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g1[w yTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI yJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u yBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW yTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_?sO {Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ {Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s {Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m {Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w zTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI zJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u zBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW zTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We zDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXHcQ |Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s |Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m |Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`EqS {Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgD[w {Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI {Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu {Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW {Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We {Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbQ[m }Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hP[y }Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`OqS |Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgN[w |Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI |Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu |Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW |Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe |Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO |Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhZ[y ~Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[YqI }Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu }Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW }Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe }Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO }Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ }Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s }Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m }Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[cqI ~Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu ~Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW ~Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We ~Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO ~Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ ~Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s ~Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m ~Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m ~Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD  5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0D  b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466D  e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157D  52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68efD 40485b6704179d2811bf98316b71c74ecfb11c34a4bc3e4c20fb003d5f3d7e3aD c019d7cec0c726e8e787eacc6b282f15c82f11ce1ed6cc148e02b74ccf225619D b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91D 2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91D 7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ceD c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75D 7f538f1e39f0bc31f329a9f621922f2e16bc743c57df5e537c1fa8f161cae250D 292c97dda3b27d8e5aed255348716a86aaba31f2df15f7c224bba7b42286fba7D ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042 c6g Hcz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g3[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`=qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgF[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`GqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_jsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8go[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD fa821ff541ffb633ba43820dce675041aea25e8150d4a49a0cf08cd89ba7dc82D ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9D 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482D a2769775d406d9bfdfd81aaa090fed36c7ccb607ce62d21002cb497298688fc4D 110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952D b34be052e8aa970ebcad80fa399fdc0320026f17f130e8943d7d5774be4c1cb2D d6121312785e85d37e46f2afbeeaf39ff8828265c7c154013cd20bed33988882D 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1D be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176D d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8D 0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86D 6c7cb0d73c7065680e1489ddfd44160740e6b0c0b24e92b465fe6e07b8975508D  b52232de027681d47552f2b94d7f06aac10c898fc70935653bf7ec834886e20f b9\'bX|cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`yqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z)u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g![w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[*qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c;sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`5qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXDcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`?qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[=qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeM[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[IqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heV[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[SqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszRu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb_[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g][w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz[u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbh[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[fqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszeu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD& b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094D% 0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6D$ e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2fD# 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9D" e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1D! a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7D  30bb4ef73392bb171f9292cd29f85e045adf2215272ca3fcda7aa496b8969ba7D a094d9f60f0e4c7b871e20b950beae19d6b1535011e745f1f141069aa3590351D acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1D 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8D fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282D 7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14eeD 7143be2834b1668e61958a8e2110434a51b807ee3360ffe6ba4f2e2004fb7885 c1r-cgz[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[yqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`{qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_'sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g#[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2["qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz!u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX0cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`-qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg,[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS i=X*ib9[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6W8]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates`7qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[5qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section e N#eWB]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\;]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|:q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms ZNZ_KsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\E]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Dq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsbC[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6 ZNZ_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hO[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\N]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Mq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsbL[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6 ]:Z"]X]cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\X]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|Wq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsbV[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `=]%`XfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\a]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|`q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms\_We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section U=V$Ueo[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\k]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|jq Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmscisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section }AzB}XxcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlcssW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eD3 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6D2 383868ce9a7d8859d5111cd9614ef6eb4eec9a47a4c00cf7649642b5ceceb943D1 db65218dbf91c36694a3a26f6879d011ad6b137948965d8d75168cc9be22a08eD0 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882cD/ 48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aaD. c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885D- a6748baea7b7d336dfab42f9d489827ecf4ae1039d91dcdb79c2e9e24c4f5029D, 96da044b4b8d60c96467464c53d66286dbc3d88a93e8c5c6029a0c80b05cf715D+ 55881bb07594f4883067e6a09ba82ca68ead057c3853cc847b01ecafa2fb1cddD* 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498bD) 16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1aD( 7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386D' a737adb056e769fb78c9c9386343958011eeb76873b7ee04000f30f77116f40e X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[}qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`%qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[#qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg.[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc7sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`/qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[9qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz8u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\IWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_RsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gM[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[LqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszKu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXdcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`aqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xbm[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`kqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhv[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[uqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD@ debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05dD? b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06cD> 3bde2393ac1bf47b52a3ec7d23db5e6bc3bb81bfb6d882bbb639881b3d736593D= e6511eb1d259d3e6f195b31a5e3d75fe8e36ab17385c6af7b295d47fae8ce096D< c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4efD; 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697D: 2ce8f03774aba481b41c0b0d108a0df8066233221c5740516431d88308d48fccD9 8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941feD8 bf7f5855b0243f954d965061474334de8b87ccb7350f4f575b9854042b0f0d38D7 65bafd7dc8291ab2e0a3390e1d2f03a46a354f9a0b5dba57b4d47d14de9a7fd9D6 aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928cD5 e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87D4 cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8b h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX,cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`'qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[1qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he>[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gE[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbP[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`YqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgb[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucksW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`cqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hn[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[mqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\}We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1bR-RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{āŁ Ɓǁȁ'Ɂ0ʁ9ˁB́ḰT΁]ρfЁoсxӁԁ Ձցׁ%؁.ف7ځ@ہI܁R݁[ށd߁mv⁼ぽ䁽偽恽#災,聽5遽>ꁽG끽P쁽Y큽bkt}!*3<ENW`ir{ (1: C L U ^ gpy &/8AJS\enw! "#$$%-&6'?(G)O*W+_,g er+V:eDM 0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959ebDL 666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4DK b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84DJ a4cf0f7df6075a91b55b6e90f8ecd31dc7cd0f5ea57b9a5e4dc98200d97c4591DI 1f68f3a7d1a0ef01d5f5bb421b16f125535b8ca9d8026822b75597c0e74d1587DH 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990cDG d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddcDF df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1DE 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208bDD c701ca4299d0ad4884cd0cdba69edeb8ddeb7f563481f84550e68e7b76b75e48DC ed5446ce3b9a4c26f3682ef0beea90604cf673605c88cec6e522950f8c71a999DB f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768eDA 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3f ]Q]_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb![m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh*[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[<qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zEu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g=[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczNu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gG[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`QqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[OqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX`cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`[qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgZ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xei[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hf[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[eqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7her[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[oqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb{[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gy[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eDZ 5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881DY d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beafDX b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661dDW c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816DV f1ef22fce539c2f49c64115bbc8069b3145492cbfc6b1883f0f50d6ed0b2001dDU 228a762af51e9ab7b693d9be65d314d90f08e119e03185f12b80fbfc5696f772DT 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841DS 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7aDR 0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388DQ db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbeDP 67e0ce2014aef1e41bea5c883792c014e3a8492c5735d37bca0bb8ceaf510189DO 1563f67acc7b0bdaf0bc8fe4a4101fc30bf0b514876c5921ef69ffa5496d4eb5DN fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\(We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[!qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\1We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[+qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_:sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g5[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_CsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g?[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`IqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[GqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbU[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`SqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgR[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh^[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[]qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[gqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[pqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zyu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gq[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g{[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDg 729f0f8e9802684590f8e3d37dc25f385d0752d99efa986094c7c9d9992a50edDf 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5De 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23Dd eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395bDc 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126Db eee453fff940300247a6b3cdf40f0a530ba31fed7f882000bb727cc684051e0dDa 3890f53c794cc82835f16e5bf358d9f0981372902eb428441f2820b25ec0e392D` 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41feD_ 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0D^ a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bcD] d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112D\ 5bc4fdb22a4f1dfb86e1014905d6cd8c17d90269d196a15a72bdba2099c741b4D[ 85e7d1dba99f325ac91abd778ff57c9550cd8d1f45f25097d1cea535e529d363 }6lD}c sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he&[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[#qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb/[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g-[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[,qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz+u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb8[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`AqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[?qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgJ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[IqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`KqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\eWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gi[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_wsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`}qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDt 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0Ds 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2Dr 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137Dq 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66Dp ecd3bba060ca2ec8f98cb31531fe239ee3492103d6eeab7be00e97cf5dd31a19Do d94f4123eadaf54cabdaf6f2262bb7f4514ecacafddd5ccdd0f04c5f09294de9Dn 73f4baae7df725135ca46da780afbcf2001f996ef4f00770f4b3cddb7de60eecDm 6b9ed67754e8d30c5f79f9bdf9083e415c0a8cebd555552f45c03cd335e60aacDl d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350Dk b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6eDj ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62cDi cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576Dh 8a4a1a06bcd71051f0ebda5a5695a2171d18ddd10cc09cca8b79c6f77a147fa5 X=X*Xb [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz6u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c?sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`9qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems ]#T{]6Go S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._FSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionEo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)ODq1 Trinity Quirk - 4.7.5-1Um- Initial creation`CqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil u)l0u6Oo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._NSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionMo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OLq1 Trinity Quirk - 4.7.5-1Um- Initial creation[KUe Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZJqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjI]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eHS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning u)l0u6Wo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._VSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionUo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OTq1 Trinity Quirk - 4.7.5-1Um- Initial creation[SUe Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZRqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjQ]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ePS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning [)P2[j_]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e^S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6]o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._\So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version[o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OZq1 Trinity Quirk - 4.7.5-1Um- Initial creationjY]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eXS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning ' 2Ogq1 Trinity Quirk - 4.7.5-1Um- Initial creationZfqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldje]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6edS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6co S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._bSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionao S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O`q1 Trinity Quirk - 4.7.5-1Um- Initial creation pz\'pWoYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXnY[ Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9ZmqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjl]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ekS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6jo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._iSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionho S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) er+V:eD 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7D ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1D dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905dD~ 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978D} 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2D| 0734e9fcafdfac94067373340f490c257ead25513dcec710eb746c9862f47ffbD{ b6d76d408bdc27cf0163470305134aaab2ccff9d061372716f8f6df0dd387aceDz e841822be3ffd0bcb76edae404aec0ea379ff450c996fd3945120cd253fb79a5Dy df680bf1f42123174cb3602d66420a134f419b070acb7373c92597de816cb0f8Dx 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7Dw 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9Dv 39ab9ae75f192a8e416bd8add992dcb53b79bd5a5e6b1e2bbc5a853a89604d8dDu f9bb5202836912bed9d284efed909143f8a7b782d4fa43d43168d7ca7f360c3b (Hp>(WyYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXxY[ Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[wUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSivog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qu[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllta{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hsY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hrY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XqY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XpY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 (Hp>(XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll~a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h}Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h|Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X{Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XzY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 X8\;XW YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 WHp>Wo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WHp>Wo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 z?w Fz['Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi&og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q%[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll$a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h#Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h"Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X!Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oxq7of0Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ/qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj.]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e-S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_,So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ+Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@*S1 Dan Muey - 5.1.1-1V@- Initial creationa)oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22(o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version #% I#Z:Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf9Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ8qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj7]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e6S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_5So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ4Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@3S1 Dan Muey - 5.1.1-1V@- Initial creationy2s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ1Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS =?~I=ZDSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@CS1 Dan Muey - 5.1.1-1V@- Initial creationfBYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZAqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj@]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e?S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_>So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ=Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@<S1 Dan Muey - 5.1.1-1V@- Initial creationy;s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "4h\"jN]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eMS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_LSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZKSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@JS1 Dan Muey - 5.1.1-1V@- Initial creationfIYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZHqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjG]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eFS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ESo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 688l6fXYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZWqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjV]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eUS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_TSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@RS1 Dan Muey - 5.1.1-1V@- Initial creationZQSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfPYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZOqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field DZ(vDab_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MaSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx`Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D_Y3 Edwin Buck 6.0.4-1W$- Initial packagingf^Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea]_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M\SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx[Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DZY3 Edwin Buck 6.0.4-1W$- Initial packagingZYSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9D  8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84D  87f1b55ab452d4bd2ca7ba8f162eb20c12b6fb84ce2d727a1d7bab76221aaa3eD  d61cb03533c5fd5275e19ade54df6fee51efd4453c8a323b2f7ede6796546b26D  57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dcD  be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26D bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0fD 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6D ddb5dab84dc2e6d8e4bf9e6f5ba16fe0bf98ef00de24014545c676f5795e4dc5D 0458b360da63a2c3b4da644d378aecc1d5934b56582c5b63819ba3823e775b2aD 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9D 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9D 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126df ?NT ?MlSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxkY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DjY3 Edwin Buck 6.0.4-1W$- Initial packagingZiSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfhYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageag_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MfSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxeY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DdY3 Edwin Buck 6.0.4-1W$- Initial packagingfcYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 1YZuSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSftYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageas_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MrSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxqY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DpY3 Edwin Buck 6.0.4-1W$- Initial packagingZoSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfnYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageam_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 Z<o BZh~[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlx}q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ|Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf{Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaz_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MySK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DwY3 Edwin Buck 6.0.4-1W$- Initial packagingxvq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems {6jB{c"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*cc+sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\4We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`/qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg.[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`9qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hD[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h;x4hbO[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131D 4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3D 85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53D 3a1e05f94b6ed8d30e0133de29136baafe9826cd29ae52301c5b14641f154093D fcee010d81e30d771b8bc2e9ee5f4f9310eac967b1d28d59b37d23b640126f66D 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32cD f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914D fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625D 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45D ca3358d2bc9c90e0f983c3b528b4c4ebb066293cb86005dee24a2c40856cf74dD 734708c38d434ce4d7128e949514c0ab96c3e5d4b53f8455bb01101690290bc4D de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9D cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2 c;x4cbX[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gW[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cga[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgj[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[sqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`kqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem q1_4q\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`uqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e)[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`'qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section bAz2bh2[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`1qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[/qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzMu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems {6jB{cVsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gO[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eD( eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961eD' 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9D& 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0D% 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38aD$ c2715f30b40b51ffdd936d6015ddb04bf09586d85d0e73e20077ebacc9a7879cD# fc6af031f2ff8834243f4f4fb375362a3c973f8445fb52bb6905513f995b9507D" d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9D! 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517D  7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044D 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72D 01f0547276a1051aeaa3e546cdefa8456eb7f0cd791cd64b128adaa82f72c579D 7ea21a39695b9ddc7a7ee5d47e2e3f05ba879b13278a2d7cad4d5b99749fcdf9D d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388a c#R*cc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`cqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 1Q41PrYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRqWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUpYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbo[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.On[G Jack Hayhurst - 0.1X- Initial spec file creation.`mqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgl[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[kqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 *GD2*Z}Se !Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP|YK !Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR{WQ !Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUzYU !Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalby[m !Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ox[G !Jack Hayhurst - 0.1X- Initial spec file creation.PwYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRvWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUuYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbt[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Os[G Jack Hayhurst - 0.1X- Initial spec file creation.bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{/y01 234'506:7D8N9X:b~?@AB"C+D4E=FFGOIXJaKjLsM|NOPQ R)S2T;UDVMWVY_Zh[r\}^_`a'c1d;eEfOgYhcimjwlm nop%q.r7s@tIuRv[wdxmyv{|}~#,5>GPYbkt}!*3<ENW`irz *GD-~*PYK #Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ #Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU #Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m #Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G #Jack Hayhurst - 0.1X- Initial spec file creation.ZSe "Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK "Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ "Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU "Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m "Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O~[G "Jack Hayhurst - 0.1X- Initial spec file creation. _7~%{_O[G %Jack Hayhurst - 0.1X- Initial spec file creation.gS $Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe $Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK $Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ $Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU $Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m $Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G $Jack Hayhurst - 0.1X- Initial spec file creation.g S #Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ Se #Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS qA20qUYU 'Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m 'Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G 'Jack Hayhurst - 0.1X- Initial spec file creation.RWQ &Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU &Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m &Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G &Jack Hayhurst - 0.1X- Initial spec file creation.RWQ %Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU %Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m %Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. 2VDG2R'WQ )Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU&YU )Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb%[m )Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[G )Jack Hayhurst - 0.1X- Initial spec file creation.P#YK (Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR"WQ (Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU!YU (Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m (Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G (Jack Hayhurst - 0.1X- Initial spec file creation.PYK 'Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ 'Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency er+V:eD5 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfdD4 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6aD3 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6D2 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7D1 f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856D0 be924875293f7220f20d6f480c67f09603e2a32058a6a5d44742a5dd98d3c129D/ 41c593e8c4f6c78ad9ed6891333ad7ceb9124aa9cf7e01468dfdd0e8446b9dfeD. 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32D- 5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29D, 2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47fD+ 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52D* 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777aD) 1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3b gN<4gt1_ +Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_G +Jack Hayhurst - 2.2.7X- Initial spec file creation.Z/Se *Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP.YK *Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR-WQ *Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU,YU *Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb+[m *Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[G *Jack Hayhurst - 0.1X- Initial spec file creation.Z)Se )Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP(YK )Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP eCDheP;YK ,Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR:WQ ,Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU9YU ,Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`8Wm ,Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet7_ ,Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q6_G ,Jack Hayhurst - 2.2.7X- Initial spec file creation.P5YK +Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR4WQ +Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU3YU +Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`2Wm +Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module =3v n=`EWm .Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletD_ .Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QC_G .Jack Hayhurst - 2.2.7X- Initial spec file creation.ZBSe -Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPAYK -Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR@WQ -Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU?YU -Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`>Wm -Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet=_ -Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q<_G -Jack Hayhurst - 2.2.7X- Initial spec file creation. kQJnkPOYK /Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRNWQ /Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUMYU /Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`LWm /Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletK_ /Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QJ_G /Jack Hayhurst - 2.2.7X- Initial spec file creation.ZISe .Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPHYK .Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRGWQ .Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUFYU .Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental :7jW:gYS 0Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZXSe 0Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPWYK 0Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRVWQ 0Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUUYU 0Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`TWm 0Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletS_ 0Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QR_G 0Jack Hayhurst - 2.2.7X- Initial spec file creation.gQS /Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZPSe /Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS @3v S@RcWQ 2Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUbYU 2Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`aWm 2Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet`_ 2Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q__G 2Jack Hayhurst - 2.2.7X- Initial spec file creation.R^WQ 1Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU]YU 1Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`\Wm 1Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet[_ 1Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_G 1Jack Hayhurst - 2.2.7X- Initial spec file creation. B3v wBUmYU 4Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`lWm 4Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletk_ 4Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_G 4Jack Hayhurst - 2.2.7X- Initial spec file creation.PiYK 3Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRhWQ 3Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUgYU 3Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`fWm 3Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulete_ 3Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_G 3Jack Hayhurst - 2.2.7X- Initial spec file creation. oV%v"oQw_G 6Jack Hayhurst - 2.2.7X- Initial spec file creation.ZvSe 5Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPuYK 5Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRtWQ 5Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUsYU 5Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`rWm 5Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletq_ 5Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G 5Jack Hayhurst - 2.2.7X- Initial spec file creation.PoYK 4Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRnWQ 4Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency er+V:eDB d7d01f924b6026eb64255e677cdfd4593128870c0cc89cb5eb9b9bd8fe820884DA e679a0656b8d2e151964f54b3891bf0d9508953262aa908ac5d76f5f2f7dc872D@ 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6D? 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9D> 6b5c9da65ba3374e80d5dd033e57e7e5a69cb55950bbb845071c61d8ead3a772D= b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fcD< c939ed4ddfea184765560879e3cc0cf0864020067acab52ac6f0a145ace45382D; ddd5d778d2dd58376c97b13cd773fcceb5903224dfe647a5dfd377c3fe3d7c15D: 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2D9 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574D8 53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3D7 4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410aD6 fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663dea "$u!W"e[s 7Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 7Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 7Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h~[y 7Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlZ}Se 6Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP|YK 6Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR{WQ 6Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUzYU 6Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`yWm 6Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletx_ 6Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 eAz1eb [m 8Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 8Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y 8Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI 7Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 7Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 7Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 7Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 7Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ 7Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h;x4hb[m 9Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 9Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI 8Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 8Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 8Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 8Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 8Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ 8Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s 8Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb[m :Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w 9Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI 9Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 9Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 9Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 9Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 9Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ 9Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s 9Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg%[w :Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI :Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u :Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW :Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We :Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO :Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ :Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s :Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m :Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg.[w ;Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[-qI ;Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz,u ;Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW ;Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\*We ;Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO ;Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX(cQ ;Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e'[s ;Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m ;Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[7qI - 5.5.38-61dd- ZC-10950: Fix build problemsz6u - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`/qS ;Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem q1_4q\@We =Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO =Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ =Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s =Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m =Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m =Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h:[y =Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`9qS - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg8[w - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_IsO >Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ >Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s >Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m >Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m >Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hD[y >Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[CqI =Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu =Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW =Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_RsO ?Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXQcQ ?Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eP[s ?Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m ?Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m ?Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[MqI >Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu >Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW >Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe >Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`X[cQ @Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eZ[s @Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m @Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m @Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gW[w ?Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[VqI ?Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszUu ?Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW ?Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\SWe ?Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXdcQ ACory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ec[s ATim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m ATim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ga[w @Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[`qI @Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz_u @Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW @Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]We @Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO @Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[em[s BTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m BTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`kqS AJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgj[w ATim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[iqI AJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszhu ABrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW ATravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\fWe ADan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO ATravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section bAz2bhv[y CTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`uqS BJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgt[w BTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[sqI BJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru BBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW BTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe BDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO BTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXncQ BCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eDO 1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619DN 903a740a2d7782e3f89c637145c9a859275e220fd4c18fc4903804cf135c5e80DM 5141ece1276b443527b79be7d78c838516c2bbb4f0262fefd39f7093aeb085adDL 35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937DK d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100DJ 01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3DI 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089dDH dc7ff45c5c1f6748936ca79effa884191401942836355f743fe9806758e144c9DG cbcebf06ec8126154eb42ac7c2bf7a4d47042130f13f7dab2eaaaea8c5749a1dDF 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cceDE 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876dDD 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00DC 9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88b h4o Eh[qI CJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u CBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW CTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We CDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO CTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ CCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s CTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m CTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m CTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zu DBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW DTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We DDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO DTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ DCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s DTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m DTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m DTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y DTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu EBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ETravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We EDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ETravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ ECory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s ETim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ETim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m ETim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI DJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems {6jB{csW FTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We FDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO FTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ FCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s FTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m FTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m FTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w ETim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI EJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*cc#sW GTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We GDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO GTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ GCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s GTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m GTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w FTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI FJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu FBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\,We HDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO HTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ HCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s HTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m HTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`'qS GJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg&[w GTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[%qI GJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u GBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe5[s ITim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m ITim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m ITim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h2[y ITim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`1qS HJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg0[w HTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[/qI HJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u HBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW HTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb>[m JTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m JTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h<[y JTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[;qI IJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u IBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW ITravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We IDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO ITravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ ICory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h;x4hbG[m KTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m KTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[EqI JJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu JBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW JTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe JDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO JTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ JCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s JTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbP[m LTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gO[w KTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[NqI KJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszMu KBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW KTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\KWe KDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO KTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXIcQ KCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eH[s KTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgY[w LTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[XqI LJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu LBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW LTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe LDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO LTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ LCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s LTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m LTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgb[w MTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[aqI MJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u MBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW MTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We MDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO MTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ MCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s MTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m MTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[kqI NJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju NBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW NTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe NDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO NTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ NCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s NTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m NTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`cqS MJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem q1_4q\tWe ODan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO OTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ OCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s OTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m OTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m OTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hn[y OTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`mqS NJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgl[w NTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_}sO PTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX|cQ PCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s PTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m PTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8by[m PTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hx[y PTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[wqI OJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu OBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW OTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD\ 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01D[ 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572DZ 8c3588b834407e6c460d8e10a2d74f2af24a169c0c098c729c5e3260aff186d2DY 6e7562799843db62953eaed2e665bbef613d352e400535853d6dd51b229b15d8DX 0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07DW 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8DV 068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523DU 207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0DT 8bff2816e1b229564d4ee0e5a01c78e63d3c911fb2b15090a11bd3c969dd8fdcDS 529ba1ece56efa0fbc2a72f67fd04f432774d14df4b24b7d9590a2c3d004ff15DR a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bdDQ 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805DP c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79 h9\'h_sO QTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ QCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s QTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m QTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m QTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI PJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu PBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW PTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We PDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ RCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s RTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m RTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m RTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g [w QTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI QJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u QBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW QTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We QDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXcQ SCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s STim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m STim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w RTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI RJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu RBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW RTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We RDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO RTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e![s TTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m TTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS SJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w STim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI SJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu SBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW STravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We SDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO STravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section bAz2bh*[y UTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`)qS TJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg([w TTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2['qI TJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u TBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW TTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We TDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO TTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ TCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[3qI UJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u UBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW UTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We UDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO UTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ UCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s UTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m UTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m UTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z<u VBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW VTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We VDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO VTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ VCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s VTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m VTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m VTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h4[y VTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzEu WBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW WTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe WDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO WTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ WCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s WTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m WTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m WTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[=qI VJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems {6jB{cNsW XTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\MWe XDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO XTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ XCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s XTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m XTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m XTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gG[w WTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI WJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*ccWsW YTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe YDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO YTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ YCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s YTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m YTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[w XTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI XJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu XBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\`We ZDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO ZTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ ZCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s ZTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m ZTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`[qS YJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgZ[w YTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI YJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu YBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ;QC;i_? [Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqh_ [Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bgYo [Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@fS1 [Dan Muey - 3.2.2-1Y@- Initial creation`eqS ZJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgd[w ZTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[cqI ZJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu ZBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW ZTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 =( r_? \Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqq_ \Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bpYo \Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@oS1 \Dan Muey - 3.2.2-1Y@- Initial creationgn_s [Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gm_s [Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4llW [Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs k_5 [Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vj_Q [Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 d=ldz_? ]Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqy_ ]Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bxYo ]Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgw_s \Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gv_s \Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4luW \Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs t_5 \Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vs_Q \Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 er+V:eDi 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dcDh 1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543bDg 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64Df 692b5390cfc2539b85d654ae73a52625ab4754fdcdec803b6ae9179b75791783De 03fadf82bd4d2316ba5efbe80b6ade634f3eae8df1d82ebd7d271ac2ea60364aDd 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126dDc e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4cDb 62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6Da 13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300D` 02b1234091ac169751a868998b5dd6bbc97ceb1ea7c4b09b7c5048fde7ef3bf8D_ 1fe67927bae7447a6a01c6d4a47ea1d24ffb28eddf8a665e2b3f78d01d408e46D^ 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9cD] ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08ad 4=t4q_ ^Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo ^Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSs ]Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe ]Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s ]Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g~_s ]Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l}W ]Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs |_5 ]Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V{_Q ]Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 |m?|a Ss ^Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z Se ^Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _s ^Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s ^Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW ^Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 ^Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q ^Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? ^Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora l5lZSe _Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s _Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s _Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW _Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 _Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q _Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _? _Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _ _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ==g_s `Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW `Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 `Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q `Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? `Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ `Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SK _Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs _Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 B7?mBX$cQ aCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s aTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m aTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b![m aTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y aTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlSK `Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs `Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe `Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s `Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 X=X'Xe-[s bTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m bTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m bTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h*[y bTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[)qI aJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u aBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW aTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We aDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO aTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he6[s cTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m cTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m cTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[3qI bJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u bBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW bTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We bDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO bTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ bCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb?[m dTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m dTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g=[w cTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[<qI cJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz;u cBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW cTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\9We cDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO cTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX7cQ cCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbH[m eTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gG[w dTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI dJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszEu dBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW dTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe dDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO dTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ dCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s dTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`QqS eJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgP[w eTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[OqI eJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszNu eBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW eTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe eDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO eTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ eCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s eTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgZ[w fTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI fJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu fBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW fTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe fDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO fTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ fCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s fTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m fTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uccsW gTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe gDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO gTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ gCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s gTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m gTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b][m gTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h\[y gTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`[qS fJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\lWe hDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO hTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ hCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s hTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m hTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m hTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hf[y hTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[eqI gJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu gBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\uWe iDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO iTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXscQ iCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9er[s iTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m iTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m iTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[oqI hJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu hBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW hTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_~sO jTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ jCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s jTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m jTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m jTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gy[w iTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[xqI iJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszwu iBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW iTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDv 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1Du 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27daDt dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6Ds 6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859Dr de3d0fac74cc1a2ba8c1fc38674f63796122cc793207ace52541836a874d4facDq d4266e6550568f407e81d2bc5b5802a27068d049904dcb5e3e8ce16730f822d9Dp 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7bDo dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097Dn c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701Dm b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bcDl d18d16460d145d15658e55924896daa356c2b7f82e118174fca186d0c1b6477aDk e47bd4e98850aa1f5ad615fe1eb4d5c2fac20a8091a3f18c5b20fda0754511d4Dj 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6 c9\"c_sO kTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ kCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s kTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m kTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w jTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI jJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu jBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW jTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We jDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ lCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s lTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m lTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS kJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w kTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI kJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u kBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW kTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We kDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y mTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS lJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w lTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI lJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu lBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW lTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We lDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO lTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh"[y nTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[!qI mJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u mBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW mTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We mDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO mTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ mCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s mTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[+qI nJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u nBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW nTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We nDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO nTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ nCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s nTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m nTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m nTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[4qI oJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u oBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW oTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\1We oDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO oTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ oCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[s oTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m oTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m oTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z=u pBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW pTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We pDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO pTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ pCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s pTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m pTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m pTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g5[w oTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczFu qBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW qTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe qDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO qTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ qCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s qTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m qTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g?[w pTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI pJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cOsW rTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe rDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO rTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ rCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s rTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m rTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`IqS qJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgH[w qTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[GqI qJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXXcQ sCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m sTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m sTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hT[y sTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`SqS rJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgR[w rTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[QqI rJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu rBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xea[s tTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m tTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m tTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h^[y tTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[]qI sJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u sBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW sTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe sDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO sTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7hej[s uTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m uTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m uTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[gqI tJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu tBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW tTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe tDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO tTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ tCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbs[m vTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8br[m vTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gq[w uTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[pqI uJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW uTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\mWe uDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO uTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXkcQ uCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb|[m wTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g{[w vTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI vJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszyu vBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW vTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe vDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO vTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ vCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s vTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD c4d8febb9ccfc4636caefab0ffd12fde2e097d36c76493f2a0da843f941d10cdD 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0D 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2D 2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5dfD 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317D~ a26f9e4523bb31a56885c7bfa494809d617da4821c42b37fc1a72769c9ab09d1D} 2f209e2cd634db7541044ae45b8074ffae376606f4433d525ab312b1f6bd5a39D| 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04D{ 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9Dz e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956cDy 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024Dx b9c7f6dd71fae494aeb6f9ba532d0f96d620c72c928f0997d69a070f0b62b630Dw 9e6dfef8409fe84c1772aa5af02583891ae28650f09de54c1b58703763a4e59f e;x4e`qS wJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI wJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu wBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW wTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We wDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO wTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ wCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s wTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w xTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI xJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u xBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW xTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We xDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO xTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ xCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s xTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m xTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW yTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We yDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO yTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ yCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s yTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m yTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m yTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y yTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS xJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\ We zDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO zTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ zCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s zTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m zTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m zTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y zTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI yJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu yBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\)We {Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO {Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX'cQ {Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e&[s {Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m {Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m {Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[#qI zJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u zBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW zTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_2sO |Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ |Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s |Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m |Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m |Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g-[w {Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[,qI {Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz+u {Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW {Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_;sO }Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX:cQ }Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e9[s }Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m }Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w |Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI |Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u |Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW |Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We |Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXDcQ ~Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s ~Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m ~Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`AqS }Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg@[w }Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[?qI }Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz>u }Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW }Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\<We }Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbM[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`KqS ~Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgJ[w ~Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[IqI ~Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu ~Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW ~Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe ~Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO ~Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhV[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[hqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gi[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`}qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ $-6?HQZclu~"+4=FOXajs| )2;DMVÁ_āhŁqƁzǁʁ ˁ́́'΁0ρ9ЁBсJҁRӁZԁbՁjցrׁz؁ځ ہ܁݁(ށ1߁:CLU^gpy &/8AJS[ckt| )2;DMV_h er+V:eD 79f04923ce27d949d378dc47bc6550c90bf562b85df559d1ebc63b6b957ce32aD 32abe1e5674b95c29b44fa4cae6be519e801e5b0da15b09363b1293b68051662D 1619727e84684c1bb3c325cc3fbe873c0c42ab228b4b5de757ffe64d9a2b4214D  71e11e535c3794a67d1eb2b11dc07c094e6225f52e19ca9c9a7d5def3be27d45D  3a3efee40a9e07917734f6abadd2f3756f875cee315098aa8d13148794a02c72D  c1fffbe9e1392399067741501b9b64dc7158115e72de58c47ae6feacaf3b48f4D  c68e5d8d350a86bdafd5166906c08421efe07de93b7b788e414b2109e0ce938bD  79d375f15422030c900af175a62ab160e9d5e6f03c3783e49c8602cf176cce13D c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9aD ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88D 9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193D 5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7cD b5c46627a0e7b59b1fd977c80ae190f976e8d2443a0ed8e70b8659ad9e17feab W#TWX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb'[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb0[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`9qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgB[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 (TpsJa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sIa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iHau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sGa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[FUe Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqEa Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pDa Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`CqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem $9eiRau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sQa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[PUe Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqOa Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pNa Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1sMa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aLoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sKa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 t6JtsZa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[YUe Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqXa Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sWa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aVoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sUa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sTa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sSa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 f.Rfqba Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s`a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a_oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s^a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s]a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s\a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i[au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 |*FX|sja Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aioW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sha Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sga Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sfa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ieau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sda Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[cUe Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS |*FX|aroW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2spa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1soa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sma Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[lUe Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSska Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Uqsza Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sya Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1swa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[vUe Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZuoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sta Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 a$6aPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a|oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 er+V:eD ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62cD bdff93acf0ec63368daf0dc4ba272a7db2770340868961828361c3c43834bf62D ac8212e2326292d2d81d1088ddc58183001500437bc62ecf46983a3cc1f285f2D 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9D b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6dD 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595D 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47D 7e423457f752162c9a16c8719a04a835fd477be7a4623afbf1e63a2fdee6f594D cd34aedd0b577339ec4b0dbb99f1579c4b33ef0459c359097d0a9f1af53fc680D f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0D 69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abefD 87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19dD 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5 &1iI&W YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationb Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[ Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental k;sSkPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 71ll7e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental eAz1eb([m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h;x4hb1[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[/qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb:[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g9[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz7u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgC[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgL[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[KqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`MqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem q1_4q\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`WqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD* 87cb42ec026e44a45d44997bba6c223bd675262b1ec9f1d05fdbfce13c150092D) ccbdca8a3a4e86df6b13d4474fd9347ea79d53ca9f2b131c7e43de1d1019a513D( 1ac22d7c1a51f2b97fc759b20302aa53de77da6e399269815dac56a2da13b852D' 67b246603238408f1b22622d3825abda5010914c80d65b1496875fe4728afccfD& aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538D% dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325D$ faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04D# 75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340D" 7a8062a536fe7345f30221a5fb2cd3ea383abf77f1b486899d142a65e4e3db9bD! 719f5da1f95557f8ea446421d9bec9875ada79866b3d6674e5f9f85fd0d3db75D  464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494dD 152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441D 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6 h9\'h_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[kqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gu[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section bAz2bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z&u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7['qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems {6jB{c8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g1[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*ccAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`EqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ^Q5^YS[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevRm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcQO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMPm1 Trinity Quirk - 3.3-1U- Initial creation`OqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 p.zGpY[[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevZm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcYO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMXm1 Trinity Quirk - 3.3-1U- Initial creationwWo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXVOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTUSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMTOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) p.zGpYc[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevbm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcaO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM`m1 Trinity Quirk - 3.3-1U- Initial creationw_o Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX^Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST]SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM\OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) er+V:eD7 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0D6 bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16D5 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699aD4 1a9bbdbe2b783b0a06f5a6a15a4e31cfe15ccb2ddaa7eb66bb66c020ac169be6D3 2a493f8f9ec23801f35ebb3169546f6d2cd3480e5ec9c9f59c9cd9925c688a9dD2 a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94cD1 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94D0 6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dcD/ b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8cD. 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988D- 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fdD, e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81eD+ b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3b .GuTkSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMjOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yi[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevhm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcgO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMfm1 Trinity Quirk - 3.3-1U- Initial creationTeSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMdOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) 3HqG3ctO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMsm1 Trinity Quirk - 3.3-1U- Initial creationXrOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTqSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMpOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yo[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevnm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcmO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMlm1 Trinity Quirk - 3.3-1U- Initial creation k)W7kb|[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlXyOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTxSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMwOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yv[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevum David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it b;x4bb[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) h1r-hb[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g![w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`+qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 46u4i;[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi:[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx9U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy8i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej7U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY6_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version`5qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems 7:x 7iD[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiC[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxBU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyAi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej@U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\?We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^>qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc=[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[<[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854 &:x&iM[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxLU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyKi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejJU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzIu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\HWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^GqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncF[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[E[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854 [4k &[jVU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYU_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versioncTsW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzSu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\RWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^QqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncP[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[O[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iN[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages er+V:eDD 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243DC 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61DB 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cdDA 8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4D@ c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560eD? 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33D> 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0dD= 0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5D< 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174D; 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79D: f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccdD9 12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649D8 7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524 :-g:j_U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY^_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version^]qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc\[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iZ[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiY[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxXU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyWi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta package 7-g7jhU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\gWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^fqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionce[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[d[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ic[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesib[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxaU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy`i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta package '-g'zqu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\pWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^oqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncn[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[m[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854il[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesik[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxjU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyii Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta package 7,`7\zWe Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^yqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncx[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[w[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iv[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiu[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxtU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsysi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejrU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall PW}[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej~U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY}_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionc|sW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz{u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 7Wjl a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)la{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories %\|la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[ [_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 0%\0la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 #%\#l&a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y%Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l$a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y#s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil["Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^!qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc [o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 0N0l/a{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l.a{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)y-s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[,Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^+qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc*[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[)[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x(Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l'a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158) 3Xl8a{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^7qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc6[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[5[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x4Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l3a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l2a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y1Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l0a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842) 03X0[AUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^@qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc?[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[>[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x=Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l<a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l;a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y:Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l9a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842) 03X0[JUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^IqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncH[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[G[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xFY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lEa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lDa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yCY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lBa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842) t&:tcR[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[Q[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xPY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lOa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lNa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yMY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lLa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yKs Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f?a8fV[YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontZm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QYm9 Julian Brown - 2007-19^- ZC-6881: Build on C8XY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KW[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]VoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yUs Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[TUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^SqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section er+V:eDQ f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46DP 15e75e39b94dfe0d44bdf1d91055957a8e3d4dc5fa5ddfa51016ed3360504c55DO 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04DN 0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7DM 2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921DL f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81DK a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698DJ 2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0DI d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3cDH 62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a6DG ad61e5d8f1f20f29b14b110071e4259751bf6a1e3652263d8238f19f219321fdDF 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1fDE 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eed <=0^<[eqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZdSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSacmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VbYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontam Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q`m9 Julian Brown - 2007-19^- ZC-6881: Build on C8U_q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[^qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z]Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa\mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 r?f/r[nqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZmSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YimI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxhq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildgm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ufq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7 k?f.kZwSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSavmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VuYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionttm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bsm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YrmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxqq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildpm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uoq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7 YHdU YK[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H~[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b}m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y|mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx{q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildzm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uyq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[xqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 I{&TEIK [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&TEK[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 6{&T26K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K'[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]&oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[%qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 ){&T2x)K1[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]0oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1U/q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q)m9 Julian Brown - 2007-19^- ZC-6881: Build on C8(Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Q:m9 Julian Brown - 2007-19^- ZC-6881: Build on C8U9q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[8qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q3m9 Julian Brown - 2007-19^- ZC-6881: Build on C82Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrYCmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxBq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildAm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U@q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[?qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa=mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYLmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxKq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UIq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixUq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildTm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22USq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[RqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZQSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VOYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bMm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|Z_Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q[m9 Julian Brown - 2007-19^- ZC-6881: Build on C8ZY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KY[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]XoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bWm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YVmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems er+V:eD^ d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042cD] 8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9D\ 6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99D[ 7e0374a2aa77ddce251cb447eaf8aeb50d6afea4eaef5a143f0355b9351809e8DZ c6a52937195dcaf4197e52efe4dbf750ae401095e3f12d2eb2802ab16884b75fDY 5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0DX 1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6DW b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cdDV 1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515DU 8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15DT c3b25584960e4481a7201f54bed8f4687193bcca9d6d48593e3a8af70a0a13c4DS a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69DR bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05 >H{!^>dim_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uhq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[gqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZfSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaemY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VdYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontcm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qbm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uaq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[`qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdrm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uqq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZoSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSanmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YkmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxjq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tU{q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[zqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZySe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaxmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VwYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontvm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bum[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YtmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxsq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ;Ys;b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y~mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx}q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild|m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 Y;x+Yb [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg'[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c&sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`1qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng:[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c9sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_CsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\=]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854<q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`;qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXLcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\G]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Fq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscEsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXUcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\P]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cOsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je^[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Z]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gY[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cXsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eDk 15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79aDj bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ceDi bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351Dh b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12Dg 05b1609afa75563fca2445a5143c1c6bec6ec34e9e6863e5abf06fba3748b2edDf 3416b2c690bfc07ec6d1232e414679e90b9b8247721e6b7c4e895240fd0bd666De b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59Dd 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178Dc f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063deDb 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2Da 4b21a557368b3860f738e1fb96a566e65659516c93b72004283eed368355b407D` 3a68ac4af4b2a286a7caef640a442952bf73c92b1edaaa6ce77741d3cfaa5a64D_ 3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60 nAz=neg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgc[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cbsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbp[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`mqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgl[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854xq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`wqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cusW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRpRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{z    & / 8AJR[enw '1:CLU _"i#r${%& '()(*1+:,C-L.U/^1g2p3y56 789&:/;8S?\AeBnCwDE FGH$I-J6K?LHMQNZOcQlRuS~TUVW"X+Y4Z=[F\O]X^a`jasb|cdef g)h2i;jDkMlVm_nh S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\&We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_/sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h*[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`)qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg([w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c'sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb8[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\5]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88544q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`3qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c1sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\?]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854>q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc=sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\H]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\R]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gQ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDx da9c0d04f4e3e39cce07565b8c06e441957a763301397f066348fad0d73570c0Dw 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71Dv b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2Du fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8ddDt a1fb22511a610656aafcfd32ac1c011e33968984db3956feb1ac145fc97ef92eDs a8eec94c06440cd5c3c13a9c0e077f42ee367eafe696e5fbc7c99488eeeb4863Dr 9419d37112379f7e6b709b90f506ca74f68bfd4546cb8600e009c059892695d8Dq b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decdDp a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2Do 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9Dn 61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276cDm 71a9c95378e2d31d4f36a09c9613c293eb3f1d7165ac3532daf6318ddc086005Dl f78538d2b07076b03c6535df385768837b3c0f377cddcac097ce7d528d10c4fa v4o Ev`eqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgd[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngn[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cmsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hf[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_wsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\q]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854pq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`oqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\{]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854zq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscysW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`!qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\-]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854,q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`+qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S6q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc5sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\7]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycHsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\@]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\J]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gI[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgS[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`]qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD 126e76759df9e209ea2cb38f9a0da9e9229569b480e537902090b4b00ac2ac3eD af4ce1ad4466ec6b1f8eee94f632339498a84d680d2a1854d962c09c47fdbb3bD 9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895eD fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7D e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27aD 2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fdeD 461bc8c6425fc3fea7337913c1d013d8f36f5e45ab24aa305f23fa4d2698014cD~ a3ce86262460ea162c902368aaa971d4cb04d2af6ae35883fa3827273033189bD} ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2D| bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7D{ f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84eDz 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367Dy bb11cde33c7b97b66224a2bc9c35ccee0f6e14e27fd2f6d3262ea9249d0eb167 L9jLbl[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hj[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\i]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854hq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`gqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Ybu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\s]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854rq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscqsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\|]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng"[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_+sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\%]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854$q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`#qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\/]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854.q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc-sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX=cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h9[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\8]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeF[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hC[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\B]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gA[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c@sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neO[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgK[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbX[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`UqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgT[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cSsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 ;xBba[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6W`]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates`_qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c]sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634D 13d0df1c0817d775dc7062a00ab5ac2e3f4ee5b2538866c469bcb4e7a131a29aD 5086e80e8c116041c20668225b19088ea5651b0167647d5cf47e828f9d2d2417D 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39D d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcffD  8ed184fec6629bbc1e66d82af90a92180be827738b406d2c5139e06a86cf3407D  a554854e91e1cc8a7fb1e48ca496d27fea0fcb06399a36e151eefc8bc4d861caD  8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622bD  2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841fD  40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98D 346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84D b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afcD 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12 _zHy_Wj]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854bq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms TH|T_ssO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\m]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854lq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbk[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 TH|T_|sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\v]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854uq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbt[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 W:TWXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb~[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6\}We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Z=WZXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section O=POe[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section \Az(\b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 Y;x+Yb)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854&q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc%sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb2[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\0]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th;[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\:]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g9[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c8sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhD[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`MqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgL[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cKsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngV[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cUsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V__sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Xq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`WqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854bq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscasW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355eD ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7D 00bbdf4f4686fa3363a02811572fcf0661ab32c3e6ae6d4eb1404ae6c09f99f0D fee23502a989173e11da09694baf71b862194b0abe47507f549cd2c117595e89D 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07bD 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80adD ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491D c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8D 01f4a6a2be2e62018422bad8e94e71b48597fac7a06d65817b170719540d7981D 6c0bf83af180deabab7887a011e057a693873e3b91743b7f1d1570be3fe08281D 357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122D 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4D 676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58 y=v >yXqcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hm[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\l]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jez[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\v]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gu[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ctsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c~sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc'sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc0sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\(]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\9We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h3[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\2]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g1[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\BWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg;[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c:sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_KsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`EqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cCsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbT[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Pq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`OqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cMsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\[]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Zq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscYsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybf[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\d]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD, 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024dD+ cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bcaD* eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36D) 53e5705e17ef8eda222b2864dbb003bf0e43108c73e638471cb545647e9c7800D( 8d19a6e665321494afe63df9088c112a0eb9aa1508bfb7dbfb3550b4b414a66bD' 6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764D& 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35cD% e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3fD$ 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0D# 5314f425f3c9da22aea5d57221fe7a7fde05c26b10cd9b34371d9939f437a1dfD" 1d26f47ece80e9846901f90b581d5feca4d19f61cb286133bbd0246c8efefd6cD! bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81dD  2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175 t1r@tho[y !Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\n]_ !Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gm[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhx[y "Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgw[w !Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW !Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe !Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO !Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ !Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9er[s !Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m !Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m !Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS "Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w "Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW "Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We "Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO "Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ "Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s "Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m "Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m "Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng [w #Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW #Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We #Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO #Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ #Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s #Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m #Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m #Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y #Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO $Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ $Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s $Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m $Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m $Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y $Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ $Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q $Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms` qS #Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ %Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s %Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m %Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m %Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y %Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ %Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q %Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW $Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We $Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX%cQ &Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s &Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m &Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m &Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h![y &Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ &Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW %Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We %Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO %Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je.[s 'Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m 'Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m 'Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y 'Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\*]_ 'Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g)[w &Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c(sW &Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We &Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO &Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne7[s (Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m (Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m (Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y (Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg3[w 'Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW 'Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\1We 'Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO 'Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX/cQ 'Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb@[m )Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m )Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y )Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`=qS (Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg<[w (Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c;sW (Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We (Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO (Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ (Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\I]_ *Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Hq *Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`GqS )Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgF[w )Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW )Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe )Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO )Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ )Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[s )Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@SRq +Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscQsW *Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe *Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO *Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ *Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s *Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m *Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m *Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y *Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc[sW +Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe +Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO +Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ +Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s +Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m +Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m +Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y +Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\S]_ +Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycdsW ,Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe ,Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO ,Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ ,Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s ,Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m ,Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m ,Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y ,Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\\]_ ,Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\mWe -Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO -Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ -Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s -Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m -Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m -Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y -Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ -Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854ge[w ,Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD9 9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5fD8 33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93D7 414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5D6 a3b27b1a9e7e15301e929e18b9b6917c92bb88a0c666305d2eb11beb94dc8d70D5 19b8cbdf7ed2833fa0fcd6179dc6dfbe88830a9df366de15f6f35144d9417cc8D4 6d442e5b11d800f44c3cbc448d738ead174aeee09878635b6dd40d37fe54cff0D3 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59cD2 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840D1 261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892D0 ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888D/ 10cd2e700fa6bb99cbb8d13eb52181eff5278025775d660de3ea7a240ee9319aD. fb5cb92c15ba5cc75977b539ffb33e1a9488f9fbb9f79f8778a4bd9eae9ae4d5D- 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6 n.\1n\vWe .Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO .Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ .Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s .Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m .Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m .Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y .Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgo[w -Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW -Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO /Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ /Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s /Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m /Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m /Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y /Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`yqS .Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgx[w .Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cwsW .Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m 0Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 0Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 0Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 0Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q 0Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS /Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w /Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW /Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We /Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m 1Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 1Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 1Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q 1Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW 0Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We 0Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 0Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ 0Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s 0Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m 2Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 2Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 2Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW 1Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 1Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 1Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 1Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 1Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 1Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th#[y 3Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\"]_ 3Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g![w 2Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW 2Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 2Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 2Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 2Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 2Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 2Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh,[y 4Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg+[w 3Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW 3Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We 3Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO 3Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ 3Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s 3Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m 3Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m 3Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`5qS 4Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg4[w 4Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c3sW 4Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2We 4Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO 4Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX0cQ 4Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[s 4Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m 4Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m 4Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng>[w 5Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c=sW 5Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We 5Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO 5Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ 5Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s 5Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m 5Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m 5Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h6[y 5Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_GsO 6Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ 6Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s 6Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m 6Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m 6Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y 6Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ 6Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854@q 6Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`?qS 5Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXPcQ 7Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s 7Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m 7Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m 7Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y 7Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ 7Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Jq 7Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscIsW 6Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe 6Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXYcQ 8Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s 8Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m 8Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m 8Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y 8Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\T]_ 8Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cSsW 7Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe 7Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO 7Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeb[s 9Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m 9Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m 9Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y 9Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ 9Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g][w 8Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW 8Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We 8Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO 8Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=nek[s :Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m :Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m :Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hh[y :Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgg[w 9Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW 9Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe 9Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO 9Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ 9Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 er+V:eDF 4c5145d57b91470508bf609e92a28056bf4056d72a7986133b0460609dc5bd48DE 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724DD 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968DC 823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bcDB 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1DA 449322d21fe3e74b4399f8f4ac5435a0eeb00783dd9cdabb89715552115a789aD@ 313f613a0bf2272de982ae73fe677d2f69a7ff3031e6a0ac31ac9213d229b22cD? b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886abD> 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943D= de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09D< 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849D; 8d87ad0dbcaab23b6d530e0a298a3a6af5ffb07e100fcf0c5f96423bed147a34D: b0c2def95226e70a35e8119568176e95f006d9c8b236e8787be1c12142fce766 sAz?sbt[m ;Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m ;Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y ;Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qqS :Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgp[w :Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cosW :Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\nWe :Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO :Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXlcQ :Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{qzrs tuv'w0x9yBzK{T|]}fox %.7@IR[dmv#,5>GPYbkt}!*3<ENW`ir{ (1:CLU^gowÁ ā*Ł3Ɓ<ǁEȁNɁWˁáḱu΁ρ Ёсҁ'Ӂ1Ձ:ցCׁL؁Uف^ځg \;xB\\}]_ - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854|q - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`{qS ;Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgz[w ;Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW ;Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe ;Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO ;Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ ;Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eu[s ;Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq =Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW =Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We =Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO =Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ =Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s =Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m =Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m =Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y =Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ =Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW >Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We >Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO >Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ >Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s >Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m >Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m >Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y >Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ >Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\!We ?Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO ?Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ ?Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s ?Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ?Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ?Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y ?Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ ?Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w >Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\*We @Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO @Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ @Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s @Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m @Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m @Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y @Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg#[w ?Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW ?Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_3sO ATravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ ACory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s ATim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m ATim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m ATim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y ATim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`-qS @Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg,[w @Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c+sW @Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb<[m BTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m BTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y BTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ BDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88548q BJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`7qS AJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg6[w ATim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW ATravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\4We ADan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbE[m CTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y CTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ CDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Bq CJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscAsW BTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We BDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO BTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ BCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s BTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybN[m DTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y DTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\L]_ DDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cKsW CTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe CDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO CTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ CCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s CTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m CTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thW[y ETim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ EDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gU[w DTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW DTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe DDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO DTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ DCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s DTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m DTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh`[y FTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg_[w ETim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW ETravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We EDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO ETravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ ECory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s ETim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m ETim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m ETim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`iqS FJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgh[w FTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW FTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe FDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO FTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ FCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ec[s FTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m FTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m FTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDS a4477490d222c9fd62781ac607d6c9f602cbeba9b676f2baedcbac0ac60f2778DR 22b95d9c504f59ba3d57deed48044243df47acabb2577e77f45709ee278cf48eDQ b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13DP 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5eDO bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635DN d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100DM b666349af5d9c3958da11efed548569a571ba3efb12ac84c71acb6de7990e454DL 96d912b2d2183b5017cdea0218ccb14dbd3970a1947e983f2f6ea1ddba2fb972DK 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774DJ b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40DI f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccbDH 1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212DG 855cd53a8fb3d00ae76ca8e5bccb1a470ceb2065feeb98324b0d39bb8170a945 n._@ngr[w GTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW GTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe GDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO GTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ GCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s GTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m GTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m GTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hj[y GTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_{sO HTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ HCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s HTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m HTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m HTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y HTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ HDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854tq HJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`sqS GJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ ICory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s ITim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ITim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ITim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y ITim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ IDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854~q IJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc}sW HTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We HDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX cQ JCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s JTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m JTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m JTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y JTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ JDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW ITravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We IDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ITravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s KTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m KTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m KTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y KTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ KDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w JTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW JTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We JDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO JTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s LTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m LTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m LTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y LTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w KTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW KTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We KDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO KTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ KCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb([m MTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m MTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y MTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`%qS LJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg$[w LTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW LTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We LDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO LTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ LCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\1]_ NDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88540q NJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`/qS MJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg.[w MTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sW MTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We MDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO MTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ MCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e)[s MTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S:q OJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc9sW NTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We NDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO NTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ NCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s NTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m NTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m NTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y NTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycCsW OTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe ODan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO OTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ OCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s OTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m OTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m OTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y OTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\;]_ ODaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycLsW PTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe PDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO PTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ PCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s PTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m PTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m PTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hE[y PTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\D]_ PDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\UWe QDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO QTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ QCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s QTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m QTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m QTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y QTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\N]_ QDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gM[w PTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\^We RDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO RTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ RCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s RTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m RTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m RTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hX[y RTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgW[w QTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW QTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_gsO STravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ SCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s STim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m STim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m STim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hb[y STim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`aqS RJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg`[w RTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c_sW RTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 s9j.s6oo TS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._nSo TDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionmo TS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Olq1 TTrinity Quirk - 4.7.5-1Um- Initial creation`kqS SJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgj[w STim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW STravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe SDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD` 08b32655db1ab83323963293d3d333836ef7a020d22290e37c16caa2cbcb5ebdD_ f3971b8eec47093178a6111f34fd309180560242455f4ed76600990f26a147f9D^ e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6D] fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3D\ 1f431cad2f567bb72e99d026c5598d76076a54c9c9186558d636f8eb3f570f0dD[ f49de9da178c2cf2c690631743be2e825e6df7f846ac2aaa4dfe0c8fe6b18c21DZ 2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3DY 8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455cDX 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410DW b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687baDV 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3DU 2e2c6515d5291adf78b1092ef1b5eb07f220a2bb040b556e92fef14252df11fcDT 31c7a6b8ebbac978dd940127fea67ef770395893b0964da1237c0f2f3ece5bbe u)l0u6wo US. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._vSo UDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionuo US. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Otq1 UTrinity Quirk - 4.7.5-1Um- Initial creation[sUe TDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZrqG TJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjq]{ TEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6epS{ TDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning u)l0u6o VS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._~So VDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version}o VS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O|q1 VTrinity Quirk - 4.7.5-1Um- Initial creation[{Ue UDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZzqG UJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjy]{ UEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6exS{ UDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning [)P2[j]{ WEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ WDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o WS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So WDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono WS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 WTrinity Quirk - 4.7.5-1Um- Initial creationj]{ VEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ VDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning ' 2Oq1 YTrinity Quirk - 4.7.5-1Um- Initial creationZqG XJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj ]{ XEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ XDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 o XS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ So XDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version o XS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 XTrinity Quirk - 4.7.5-1Um- Initial creation Nz\'No ZS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 ZTrinity Quirk - 4.7.5-1Um- Initial creationZqG YJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ YEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ YDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o YS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So YDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono YS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) 0y T0h Y{ [Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ [Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ [Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY [Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXY[ [Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9j]{ ZEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ ZDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o ZS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So ZDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version ($bL(h*Y{ \Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X)Y[ \Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X(Y[ \Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W'YY \Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX&Y[ \Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[%Ue [Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi$og [Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q#[K [Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll"a{ [Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h!Y{ [Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 $bLh3Y{ ]Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X2Y[ ]Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X1Y[ ]Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W0YY ]Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[/Ue \Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi.og \Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q-[K \Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll,a{ \Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h+Y{ \Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 h$b{ hX<Y[ ^Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X;Y[ ^Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W:YY ^Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency9o ]Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[8Ue ]Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi7og ]Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q6[K ]Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll5a{ ]Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h4Y{ ]Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 W(cWXEY[ _Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XDY[ _Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0Co ^Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[BUe ^Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiAog ^Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q@[K ^Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll?a{ ^Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h>Y{ ^Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h=Y{ ^Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N(cNXNY[ `Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aMoW _Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Lo _Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[KUe _Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiJog _Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QI[K _Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllHa{ _Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hGY{ _Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hFY{ _Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NaWoW `Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Vo `Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UUe `Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiTog `Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QS[K `Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllRa{ `Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hQY{ `Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hPY{ `Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XOY[ `Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 er+V:eDm 2f6c71d44b65df3263be3fa2828f083191ba8eba2857994b23e1c2c05e745f09Dl c4c46afb86398f66de1ab1788657698c685f27fc5ea72865c336d341586aa95dDk 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380cDj 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392Di 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8Dh 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590aDg 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7bDf 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237De 0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2Dd a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675Dc d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aaDb c3b5b8b6742075442f99e6a9818fb7bf9e9f432957a76dfb74fe01025b7adb08Da 5d1d8c3b60544ee1f26b10e130439a4930dcac2a11ee4c0b3f5eaadef9352f2e =^$\=@aS1 bDan Muey - 5.1.1-1V@- Initial creationy`s aBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ_Se aDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf^Yw aDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ]qG aJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj\]{ aEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e[S{ aDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ZSo aDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZYSe aDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@XS1 aDan Muey - 5.1.1-1V@- Initial creation #?h B#ZkSe cDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@jS1 cDan Muey - 5.1.1-1V@- Initial creationyis bBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZhSe bDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfgYw bDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZfqG bJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldje]{ bEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6edS{ bDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_cSo bDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZbSe bDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool "4h\"ju]{ dEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6etS{ dDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_sSo dDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZrSe dDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@qS1 dDan Muey - 5.1.1-1V@- Initial creationfpYw cDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZoqG cJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjn]{ cEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6emS{ cDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_lSo cDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 683\6ZSe eDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf~Yw eDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ}qG eJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj|]{ eEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e{S{ eDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_zSo eDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZySe eDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@xS1 eDan Muey - 5.1.1-1V@- Initial creationfwYw dDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZvqG dJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field \^$\\Z Se gDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 gDan Muey - 5.1.1-1V@- Initial creationZSe fDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw fDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG fJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ fEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ fDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So fDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe fDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 fDan Muey - 5.1.1-1V@- Initial creation 4~LxY iEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 iEdwin Buck 6.0.4-1W$- Initial packagingfYw hDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g hCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK hDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY hEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3 hEdwin Buck 6.0.4-1W$- Initial packagingj ]{ gEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ gDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ So gDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version VJfVDY3 kEdwin Buck 6.0.4-1W$- Initial packagingZSe jDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw jDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g jCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK jDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY jEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 jEdwin Buck 6.0.4-1W$- Initial packagingfYw iDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g iCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK iDan Muey - 6.0.4-3X*- EA-5837: updated vendor field "3dB"f'Yw lDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea&_g lCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M%SK lDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx$Y lEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D#Y3 lEdwin Buck 6.0.4-1W$- Initial packagingZ"Se kDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf!Yw kDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _g kCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK kDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY kEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. &bBh D1Y3 nEdwin Buck 6.0.4-1W$- Initial packagingx0q mBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ/Se mDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf.Yw mDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea-_g mCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M,SK mDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx+Y mEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D*Y3 mEdwin Buck 6.0.4-1W$- Initial packagingx)q lBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ(Se lDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDz 5d796835dde2f2c2bbb64f57bac91059e71a643ddfe2be7533be93fe7dd7723bDy 653804e48c9862ff7ed897fbdd98a5e2ea18c86064b6af67c2c7c6ce5cf8a920Dx b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aaDw 1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8dbDv 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8Du f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174Dt 1fba815c64403f257d0a2170000c301cb9b52f197fc04ae786d703a4f5097b06Ds ad0d46ee5a6227f535cfcf1b7149d5094222ed1b7f996e18e465fd569707e289Dr 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7Dq 3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4Dp 75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30Do db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145caDn f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5e >2f>_:sO oTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ oCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s oTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m oTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m oTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y oTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ oDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88543q oJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsx2Y nEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. V9SVXCcQ pCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s pTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m pTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m pTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y pTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\>]_ pDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854=q pJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc<sW oTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We oDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXLcQ qCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s qTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m qTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m qTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y qTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\G]_ qDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cFsW pTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe pDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO pTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeU[s rTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m rTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m rTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y rTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ rDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gP[w qTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW qTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe qDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO qTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne^[s sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m sTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m sTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[[y sTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgZ[w rTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cYsW rTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe rDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO rTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ rCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbg[m tTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m tTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y tTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`dqS sJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgc[w sTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cbsW sTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWe sDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO sTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQ sCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\p]_ uDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854oq uJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`nqS tJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgm[w tTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW tTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWe tDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO tTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ tCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s tTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Syq vJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscxsW uTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe uDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO uTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ uCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s uTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m uTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m uTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y uTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW vTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We vDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO vTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ vCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e~[s vTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m vTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m vTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h{[y vTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\z]_ vDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc sW wTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We wDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO wTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ wCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s wTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m wTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m wTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y wTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ wDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We xDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO xTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ xCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s xTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m xTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m xTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y xTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ xDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We yDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO yTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ yCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s yTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m yTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m yTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w xTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW xTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_&sO zTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ zCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s zTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m zTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m zTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h![y zTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS yJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w yTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW yTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb/[m {Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m {Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y {Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\,]_ {Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854+q {Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`*qS zJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg)[w zTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c(sW zTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We zDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12D c0c5629f9582bdbbb28790a151801d864d566fe18fc712a2ba9e84e2d5406940D cb0b28e74b2f419f64a14a18559e3b17e5aba03d0f2c900267080f4e5c8daa5aD e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925D 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cdD 2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbbD 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523D f14dc78e942884ecd40374ba8141d9908e98f26d38decd3997a59e2b09b30d23D 7739257b5d733e29522e2971baf19ffa5a96fa1d670023ae0ac06b78aeab1922D~ b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36aD} f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272D| 1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25D{ b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0 Y;x+Yb8[m |Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y |Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\6]_ |Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88545q |Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc4sW {Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We {Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO {Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ {Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s {Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybA[m }Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y }Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\?]_ }Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c>sW |Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We |Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO |Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX;cQ |Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s |Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m |Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thJ[y ~Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\I]_ ~Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gH[w }Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW }Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe }Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO }Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ }Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s }Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m }Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgR[w ~Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW ~Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe ~Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO ~Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ ~Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s ~Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m ~Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m ~Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`\qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@nge[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cdsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\h]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`fqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXwcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\r]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854qq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\{]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854czsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 0;xB0U%YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb$[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O#[G Jack Hayhurst - 0.1X- Initial spec file creation.`"qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 2VDG2R0WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU/YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb.[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O-[G Jack Hayhurst - 0.1X- Initial spec file creation.P,YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR+WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU*YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb)[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O([G Jack Hayhurst - 0.1X- Initial spec file creation.P'YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR&WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency er+V:eD da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6D 98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111D 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8D 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003D db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255D 08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2D 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526D  0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52cD  fe4fb829b15211dfd0808e05fc6a445c363bfca7a300d55f375389c1e7563ba0D  d389ab6cb86e54447e2a96d8632b8c9fe6cb3eea433bf7aa7f4d089aa3e325daD  57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035bD  0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444D bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782d "N<4{"U;YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb:[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O9[G Jack Hayhurst - 0.1X- Initial spec file creation.Z8Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP7YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR6WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU5YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb4[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O3[G Jack Hayhurst - 0.1X- Initial spec file creation.Z2Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP1YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP eV,meZESe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRCWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUBYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbA[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O@[G Jack Hayhurst - 0.1X- Initial spec file creation.u?S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z>Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP=YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR<WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency d4uf dOO[G Jack Hayhurst - 0.1X- Initial spec file creation.RNWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUMYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbL[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OK[G Jack Hayhurst - 0.1X- Initial spec file creation.RJWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUIYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbH[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OG[G Jack Hayhurst - 0.1X- Initial spec file creation.uFS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9 "AD/"bZ[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OY[G Jack Hayhurst - 0.1X- Initial spec file creation.PXYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUVYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbU[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OT[G Jack Hayhurst - 0.1X- Initial spec file creation.PSYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUQYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbP[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. 0QL70Qe_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZdSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPcYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRbWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUaYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb`[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O_[G Jack Hayhurst - 0.1X- Initial spec file creation.Z^Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP]YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR\WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU[YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental A$u!TARoWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUnYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`mWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletl_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qk_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PjYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRiWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUhYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`gWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletf_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 MW{"xMty_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZwSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPvYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRuWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUtYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`sWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletr_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qq_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PpYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP er+V:eD! c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046fafD  02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63D 14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9D 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62dD 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8D 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfaD 3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09aD 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54eD 6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22D 68b359e77bdcb430809852984ca88ee1b08bc34f3bd85978df52ef55b3b9538bD 31b62d4049e2121e185e45eb743288168f10d75e7569ef0f46782c62e29a8b0eD 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857D 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99 [C;n [RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z~Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP}YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR|WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU{YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`zWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module QNYQZ Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP +@d `+UYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli EUy v!E`!Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency kQ0skZ+Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP*YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR)WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU(YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`'Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet&_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q%_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P$YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR#WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU"YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental 3v nh5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88543q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsZ2Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP1YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR0WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU/YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`.Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet-_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_G Jack Hayhurst - 2.2.7X- Initial spec file creation. _4o E_\>]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854=q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 y._@y\G]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cFsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ngP[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl er+V:eD. a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10D- 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4bD, 6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12D+ ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3cD* 95f6adcc2ccd6bf79f2b99b229e6e532d98b83f4226bc4e63cd4c58e055ac3c6D) c736e8bb0d11744acc167254583e0d3c52da594aab45c022f217338562f7390cD( e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5D' 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8eD& 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35D% bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092D$ 42e227eee828dab257c9a5c3dd7bd75688f1016ff225e3c57ea2182148a13f71D# 3fe606f5dadfe204c1dcf87941d30182eaa68c75229d0cbd18f0ce4e22874309D" 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26d y4h@ycYsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5ncbsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgZ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 q1_4q\kWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`dqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgc[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 C.DxCet[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\p]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854oq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`nqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgm[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 \Az(\b}[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h{[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\z]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854yq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 y;xEyb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRGRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{܁y݁ށ ߁&/8AJS\enw %0;EOZeoy !+5>GPYbkt }   !*3<ENW`ir{ (1 :!C"L#U%^&g'p(y)* +,-&../60>1F2N3V5_6h7q8z9: ;<='>0?9@BAKBTC]EfFo t;xFtb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@ph![y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`*qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg)[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c(sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 ZzHyZ\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\,]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854+q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms SG{S_<sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h7[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\6]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88545q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 y9m8y_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\?]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c>sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS q9n6qXNcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\I]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gH[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgR[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cQsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eD; ceb4f74a859035dac175bbe92903ce1249acfceb76687b80148c3d2257b13ef9D: 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1dD9 a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721D8 305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27D7 5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438cD6 2f9923a813fb7d1092b28e3141009cd728353c329e09e757c16c1f614bd035a5D5 76ceb76cf9cb9ae292c51124ce584bde97be0f374e35d1b041271788bf76bbb7D4 6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735D3 0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144D2 8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6babD1 dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aaD0 62e31b818b5f8036b54f7b54c588991610e6926bdec1605f0007bec2292d2926D/ 3646a4d590902637b0b105dc6c39dbf39b8774cce310d8e39d66f37d1d919de7 f=k5fe`[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h][y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`\qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section YAz%Yhi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\h]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`fqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemge[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cdsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 _4o E_\r]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854qq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 y._@y\{]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854czsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5ncsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 q1_4q\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 C.DxCe([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\$]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854#q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`"qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 \Az(\b1[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\.]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854-q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 y;xEyb:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\7]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c6sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) t;xFtbC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g@[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nbL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgJ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@phU[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`TqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgS[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDH 6ae804738f3df657eeedde12a32d2bc240f894405eeafd81dda243e783a72195DG fc3d2e6869d964828520e47916a80eedda452988205042a147a520e0dc64c131DF d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126dDE b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885DD cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8DC 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816DB 7835b55f274c0821c4347201a35117d9d9c0b0967cb31097ed58fd745d5bd5ceDA 8cdb5d97f3b2f58c1f6e8c61f9960a357034d0b91450096bfff43e47b2945fceD@ ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369D? aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930D> ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097D= 44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079D< 44c458506914bab6ec9947878e37b6e2b11df6c7ee2c1c9b904dd7c90f556fc8 v4o Ev`^qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 ZzHyZ\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854_q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms SG{S_psO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\j]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854iq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmschsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 y9m8y_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\s]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854crsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS q9n6qXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5fe[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section Azgq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1 Dan Muey - 3.2.2-1Y@- Initial creation`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 m? q&_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b%Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@$S1 Dan Muey - 3.2.2-1Y@- Initial creationg#_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g"_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l!W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora dm?dq._ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b-Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg,_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g+_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l*W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs )_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V(_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73'_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|a6Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z5Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg4_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g3_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l2W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V0_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73/_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dg>_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g=_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l<W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ;_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V:_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php739_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq8_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b7Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5MrgF_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lEW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs D_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VC_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73B_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqA_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a@Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z?Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS O7?7O N_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VM_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73L_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqK_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1JSK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaISs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZHSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgG_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 ~%\d~\V]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Uq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsTSK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZRSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgQ_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gP_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lOW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs er+V:eDU dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0dDT bf6097b21c78f622cb4b1af74f94a2e46584e1f40c1125f1dbe09e6f8502c1c1DS 66af307d1a1d09602825ecdebd68cb751412c59a61b6619ff2c70bc8dc0eb3b0DR 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22acaDQ 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510DP 7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182acDO ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68DN 98ba8ae5a8c8a4ccabe97c49e819e034aed48bd0b236971001b40365010379efDM c1abf26acb3bd41e7fd232b82bcef71091f1814513eca6763b58c988891148d6DL 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7DK f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9DJ f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffcDI e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926 S._@S_q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc^sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ychsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycqsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hj[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\i]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\s]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gr[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb'[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\%]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c$sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th0[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\/]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g.[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh9[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg8[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`BqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgA[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c@sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngK[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hC[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_TsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\N]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Mq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`LqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\X]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Wq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscVsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDb 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2Da 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841D` db0356304d052000f7e58ef0bee2fdc0b8fe5f90af91e873f3a6fb79ccb92a9dD_ 54f043d141a6c7f00faca0adc4a9e1db0c2e723f799b610475f2577bbe2843e2D^ 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504D] 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281D\ ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5D[ 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898DZ 8078403ce9a7219bcc34d4ac92f22900729ecc31ae6350af8404954f1adbc40aDY 6737f4a169bcb50ce99be0bac61cd45c9fe0de91171005b4b338dc8e82dc3f66DX f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08DW 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbeDV 04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fc y=v >yXfcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\a]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\k]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gj[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=nex[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`~qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg}[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c|sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc%sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g&[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\7We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h;[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`:qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg9[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c8sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbI[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Eq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`DqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbR[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\P]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Oq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscNsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cXsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDo 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57Dn f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787Dm cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bcDl ed004e463183fa677280a860284dbc6ce72a8d856a9ebc2696bde9c14b28c5cdDk cbdad16f152323e84de65697dfeeaa5ee9adede563415b0c8f85393d92a8587aDj 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562Di d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3Dh 6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2Dg 052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8Df d5302918c219fc6a9242842852a826b8184bcbce165f2cd8197a58df669106c9De 4dd29e4168165af119eb2d345eceda2d2a134e53f18265584f4c36b782a9fdf5Dd ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78eDc 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2 t1r@thd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gb[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhm[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgl[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`vqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgu[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ctsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c~sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je#[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne,[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg([w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c'sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb5[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h3[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`2qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg1[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c0sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\>]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854=q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`<qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg;[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c:sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@SGq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscFsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\H]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycYsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\[]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gZ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD| 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210D{ a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4Dz 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6Dy 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755dDx 9105a8741e145dd7f8a37c253be5d0fc1ed3a4c3420ef4cc424dc4da48cd3ebeDw a8113033ea05a1fc312f5fa66065d6a7425a2672163fd4bdd703eb7d5ca7d8d1Dv 9641c67f80e1ddab96e700af281219eaa79f9b959480081bf29797818098d69aDu 20fc0908fda70c7b13d7293d80f10f573bf484563383a4be7a9ba1a0cddea291Dt d0e318896973eb47fd2d9e3e84e3ba948f92a042f479de0f130e33a613acd4f5Ds ffaa1d61a048a3f12285f5ac5fa5350b3282d8eb9ceb56687a8fce7db06bd069Dr 39e29c6b2e055444c16eccb977f2c250920814b030371e930f75865bbc5da5d1Dq 5e8c1af3eeed6d4f3713298f63dbb0fa927bcd17057373e68f788f4be978d770Dp 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886 n.\1n\kWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7he[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgd[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_tsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ho[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`nqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgm[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 >9j">i}au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s|a Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[{Ue Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqza Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pya Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`xqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS w6Kw[Ue Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqa Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pa Cory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s~a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 f.Rfq a Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 |*FX|sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[Ue Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS l>Zlsa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[Ue Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqa Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 |$Nj|s%a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s$a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i#au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s"a Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[!Ue Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSs a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 $6ys.a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i-au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s,a Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[+Ue Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZ*oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s)a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s(a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a'oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s&a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 16a 1Q7o7 Jacob Perkins 10.1.5-3V- Fixed upstream_name6q S. Kurt Newman - 10.1.5-2V@- Resolve internal SCL builds optimizations with Makefiles (EA-4269)P5s1 Trinity Quirk - 10.1.5-1U@- Initial creationZ4oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s3a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s2a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a1oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s0a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s/a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 -BsP-WAYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp@a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP?s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationW>YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp=a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP<s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationW;YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp:a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP9s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationf8U{ Dan Muey - 10.1.5-5Wg- EA-4383: Update Release value to OBS-proof versioning 0;sS0WKYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypJa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPIs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbHUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[GUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWFYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypEa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPDs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbCUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[BUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD  b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4bD 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7D ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9D b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251D 996a84bc11823e749a4a65c7af1f63bf6f5a51d73bc0cfdd1e7331d44fdaa717D 7120d3f29975f25787400a1fe5509ad8ee3ead8f18ebe5ca65216dc3235c69d3D 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778D 8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0D aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dcD 0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501D 62514b933dfc4a34b12c30716d971112f516d3d10d4dc1db72bf3ffc2be825faD~ 5e9bd794ea439affe39b95d9975ed88e07657d45964281d2b9baeae6a22b6f48D} 69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbb{$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|~,9FS`ʘmԘz!.;$H4UDbSoc|p #0=JʚWٚdq~ '%72F?WLdYrfs 'Ȝ4לAN[hu&6DT)c6sCP]jwО+8 ER'_6lFyVfv -:GTßaӟn{" /0<@IPV_cnp~} $1š>ԡKXer# 2A&R3c@uMZgtˣݣ(5BO+\ - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbSUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[RUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWQYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypPa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPOs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationNUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbMUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[LUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ZzHyZ\]We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Uq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms SG{S_fsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ha[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854_q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc^sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 y9m8y_osO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hj[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\i]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854chsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS q9n6qXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\s]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gr[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBSbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{HI JKL%M.N7O@PIQRR[TdUmVvWXYZ[#\,]5^>_G`PaYbbdketf}gh ijk%l.m7nAoKrTs]tfuovxxy z{|%}.~7@IR[dmv !)2;DMV_hqy %.7@HQZclu~#,5?IS]g n=k3nXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg|[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5fe [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section YAz%Yh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 _4o E_\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 y._@y\%]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c$sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl n._@ng.[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\/]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5nc@sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h9[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg8[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0fD 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aaD a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65D 9a5361a214ae1ca2bfe5ed22a89b90efa453e7859298e2a79f8972948c44acd3D e104b7e243e6ab7f04bd47bb2446ee2833e692fc374c1117d2ea0e7c5bb98be0D 091b962257b9afc46848ab94257ffb4e0f2c7cce29f117ca8a5b2ebd47c668b2D 0e7dd1cd041405ea2169e49b6574a3a6f5d2e856b3bb21c97cba6ef0ffd9fcfaD 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72aD 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28D  1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88D  abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45D  7d11c8ace423808542760bf37f253d054a2119f9cfd7db537f40ef543a7f76ccD  2aa4eb238f52fa4d92c5cdd55181602ebb1e289edd3d60ac78ca595f848b085f q1_4q\IWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hC[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`BqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgA[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 C.DxCeR[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\N]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Mq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`LqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgK[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 \Az(\b[[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\X]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Wq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscVsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 y;xEybd[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hb[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\a]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c`sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) t;xFtbm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\k]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gj[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nbv[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgt[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@ph[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`~qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg}[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c|sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 %4o Ev%M m1 Trinity Quirk - 3.3-1U- Initial creation`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 p<pMm1 Trinity Quirk - 3.3-1U- Initial creationwo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning p<pMm1 Trinity Quirk - 3.3-1U- Initial creationwo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning fGfv!m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 Trinity Quirk - 3.3-1U- Initial creationTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning y(GM)OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y([[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev'm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc&O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM%m1 Trinity Quirk - 3.3-1U- Initial creationT$SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM#OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y"[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file 7L7X2Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST1SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM0OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y/[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev.m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc-O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM,m1 Trinity Quirk - 3.3-1U- Initial creationX+Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST*SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency er+V:eD# 32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006faD" 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0D! 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601D  53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4fD 15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706D 5465056fb27192b531c797507b740ab872a8db4163547145e41cdeb6213b5972D df890dbe4af47c206b67894341bbda9f9c1417076a2a51900d061ec60e653551D 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85D 5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877fD 798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9D 4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1adD 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3D 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979f GHH|Ge;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\7]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88546q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsv5m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc4O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM3m1 Trinity Quirk - 3.3-1U- Initial creation \Az(\bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854@q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 y;xEybM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\J]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) t;xFtbV[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\T]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gS[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nb_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg][w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@phh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`gqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`qqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cosW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 x 3Sx[y[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xxY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lwa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lva{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yuY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lta{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lsa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lra{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) 7Wj~[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y~Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l}a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l|a{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^{qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncz[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 07h{ 0[ [_ !Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y !Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l a{ !Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ !Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY !Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ !Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 7[nla{ "Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ "Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY "Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ "Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)ys !Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue !Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qO !Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc [o !Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 0%\0la{ #Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)la{ #Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)la{ #Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)ys "Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue "Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO "Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o "Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ "Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY "Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 'al%a{ $Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l$a{ $Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^#qO #Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc"[o #Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[![_ #Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x Y #Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ #Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ #Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY #Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. er+V:eD0 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226D/ 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9aD. f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25ddD- cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46D, e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2fD+ f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edbD* 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8D) 6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fefD( 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1D' 33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedcD& b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3D% 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694D$ 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041 0'a0l.a{ %Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[-Ue $Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^,qO $Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc+[o $Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[*[_ $Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x)Y $Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l(a{ $Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l'a{ $Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y&Y $Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. #'a#y7s %Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[6Ue %Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^5qO %Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc4[o %Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[3[_ %Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x2Y %Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l1a{ %Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l0a{ %Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y/Y %Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 03X0[@Ue &Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^?qO &Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc>[o &Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[=[_ &Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x<Y &Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l;a{ &Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l:a{ &Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y9Y &Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l8a{ &Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842) j#CVjxHY 'Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lGa{ 'Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yFY 'Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lEa{ 'Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lDa{ 'Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lCa{ 'Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\B[a 'Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28yAs &Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil :h xQY (Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lPa{ (Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yOY (Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lNa{ (Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lMa{ (Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lLa{ (Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^KqO 'Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncJ[o 'Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[I[_ 'Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 0:y 0xZY )Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lYa{ )Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yXY )Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lWa{ )Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lVa{ )Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[UUe (Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^TqO (Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncS[o (Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[R[_ (Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 /:y/lca{ *Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ybY *Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.laa{ *Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l`a{ *Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y_s )Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[^Ue )Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^]qO )Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc\[o )Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[[_ )Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 @%\ @lla{ +Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lka{ +Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\j[a +Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28yis *Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[hUe *Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^gqO *Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncf[o *Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[e[_ *Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xdY *Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 'alua{ ,Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lta{ ,Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^sqO +Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncr[o +Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[q[_ +Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xpY +Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70loa{ +Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ynY +Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lma{ +Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) 0'a0l~a{ -Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[}Ue ,Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^|qO ,Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc{[o ,Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[z[_ ,Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xyY ,Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lxa{ ,Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ywY ,Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lva{ ,Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) #'a#ys -Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue -Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO -Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o -Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ -Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY -Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{ -Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY -Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ -Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) 0 3X0[Ue .Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO .Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o .Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[ [_ .Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x Y .Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l a{ .Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y Y .Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{ .Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ .Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) d"N'dZSe /Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY /Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW /Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm /Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 /Julian Brown - 2007-19^- ZC-6881: Build on C8Y) /Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? /Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO /Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ys .Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >H{!^>d#m_ 0Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U"q= 0Brian Mendoza - 2007-24c- ZC-10585: Build for C7[!qI 0Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se 0Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY 0Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW 0Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm 0Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 0Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= /Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI /Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd,m_ 1Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U+q= 1Brian Mendoza - 2007-24c- ZC-10585: Build for C7[*qI 1Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z)Se 1Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa(mY 1Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V'YW 1Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont&m 1Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y%mI 0Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx$q 0Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD= bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8D< 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cdD; 07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3D: 1745f8b34651329a76a3c1c821443d47e917d7e8cc75a4bf7f275286b9f021fcD9 b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15D8 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68dD7 ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89D6 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91aD5 e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451eD4 a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11aD3 ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0D2 834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fbD1 35e3813dad4f63088aae0d59cdd2d98d2c753640e866907fba3fbc4bcb674903 t'I,tU5q= 2Brian Mendoza - 2007-24c- ZC-10585: Build for C7[4qI 2Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z3Se 2Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa2mY 2Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V1YW 2Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont0m 2Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b/m[ 1Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y.mI 1Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx-q 1Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 7Y `7Q?m9 3Julian Brown - 2007-19^- ZC-6881: Build on C8>Y) 3Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K=[? 3Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]<oO 3Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H;[9 3Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H:[9 3Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b9m[ 2Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y8mI 2Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx7q 2Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild6m_ 2Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 I.kr#IQIm9 4Julian Brown - 2007-19^- ZC-6881: Build on C8HY) 4Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KG[? 4Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]FoO 4Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HE[9 4Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HD[9 4Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZCSe 3Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmY 3Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYW 3Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@m 3Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 .kotSm 5Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9 5Julian Brown - 2007-19^- ZC-6881: Build on C8QY) 5Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KP[? 5Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]OoO 5Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HN[9 5Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZMSe 4Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmY 4Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYW 4Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJm 4Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6A86t]m 6Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9 6Julian Brown - 2007-19^- ZC-6881: Build on C8[Y) 6Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KZ[? 6Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]YoO 6Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HX[9 6Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[WqI 5Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZVSe 5Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmY 5Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYW 5Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production (A#O(VgYW 7Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfm 7Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9 7Julian Brown - 2007-19^- ZC-6881: Build on C8dY) 7Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kc[? 7Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]boO 7Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[aqI 6Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`Se 6Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mY 6Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YW 6Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production )=$P)VqYW 8Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpm 8Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qom9 8Julian Brown - 2007-19^- ZC-6881: Build on C8nY) 8Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Km[? 8Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]loO 8Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ukq= 7Brian Mendoza - 2007-24c- ZC-10585: Build for C7[jqI 7Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSe 7Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmY 7Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 <=0^<[{qI 9Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSe 9Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaymY 9Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYW 9Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwm 9Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qvm9 9Julian Brown - 2007-19^- ZC-6881: Build on C8Uuq= 8Brian Mendoza - 2007-24c- ZC-10585: Build for C7[tqI 8Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSe 8Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmY 8Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 r?f/r[qI :Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe :Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY :Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW :Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm :Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmI 9Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx~q 9Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild}m_ 9Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U|q= 9Brian Mendoza - 2007-24c- ZC-10585: Build for C7 k?f.kZ Se ;Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY ;Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW ;Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m ;Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[ :Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI :Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq :Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ :Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= :Brian Mendoza - 2007-24c- ZC-10585: Build for C7 lHd@lY) - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[ ;Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI ;Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq ;Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ ;Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= ;Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI ;Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 73t^ 7V YW =Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm =Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 =Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= - 2007-24c- ZC-10585: Build for C7[qI - 2007-23c@- ZC-10359: Build for ea-php82ZSe - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 - 2007-19^- ZC-6881: Build on C8 r=DrV)YW >Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(m >Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y'mI =Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx&q =Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild%m_ =Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U$q= =Brian Mendoza - 2007-24c- ZC-10585: Build for C7[#qI =Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"Se =Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mY =Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eDJ b1d0c59dbee42b75d3e067b3f531597dc8ae6e042bc0191086487640c120a5c1DI 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46DH 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9DG 98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3DF 8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16DE bc05ab6572037d643c24e559a204ac4b4fac5377c8ad6d15b57bcf6e6b381d37DD 8b046885e7ee902286395927c16f7e641b13296b640a0026d88f585a564d1261DC 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aefDB 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4DA b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73eeD@ 33b0db9d0a141e421a7db221800f8adefe67fcaf6bed0f0c67321ab0f94bf4c6D? ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2D> ea91407ca5e51fedc139fb049b425d97a46324632d6f754096e6af02e4334de5 f=Dft2m ?Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b1m[ >Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y0mI >Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx/q >Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_ >Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U-q= >Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qI >Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z+Se >Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mY >Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 A+Gb<[m @Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7b;m[ ?Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y:mI ?Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx9q ?Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild8m_ ?Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U7q= ?Brian Mendoza - 2007-24c- ZC-10585: Build for C7[6qI ?Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5Se ?Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa4mY ?Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YW ?Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production ,1o E,Eu9 @Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDu @Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW @Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWe @Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO @Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQ @Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]k @Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[s @Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m @Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 a4e FazNu ABrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW ATravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWe ADan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO ATravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQ ACory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]k ADaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[s ATim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m ATim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m ATim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,zWu BBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW BTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe BDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO BTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ BCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k BDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s BTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m BTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Ou9 ABrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?c`sW CTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_We CDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO CTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ CCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]k CDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s CTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m CTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w BTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Xu9 BBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'cisW DTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWe DDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO DTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ DCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]k DDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s DTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gc[w CTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9 CBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau CBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\rWe EDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO ETravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ ECory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k EDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s ETim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`mqS DJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[w DTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9 DBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju DBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil |K|ez[s FTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m FTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m FTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`wqS EJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[w ETim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu9 EBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu EBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW ETravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 />{/b[m GTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m GTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 FBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu FBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW FTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We FDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO FTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ FCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k FDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b [m HTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9 GBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u GBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW GTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We GDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO GTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ GCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k GDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s GTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g[w HTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 HBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu HBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW HTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We HDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO HTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ HCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k HDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s HTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 IBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu IBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ITravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We IDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ITravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ ICory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k IDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s ITim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ITim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@''u9 JBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u JBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW JTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We JDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO JTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ JCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k JDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s JTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w ITim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z0u KBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW KTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We KDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO KTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ KCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k KDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s KTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`)qS JJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg([w JTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDW 6f69dfc0ab47848dfd1f9fd438dd9d2f518e1a4dd94df3b09a014e6c81712496DV 4013fc8d8e2fa12720ffa11b35603eeca8c77f34e4f478d40593ebfdec8ffc1cDU 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5DT 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51eDS 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837DR b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60feaDQ 5ca973421fab9449e834e5e223f8e264eaf0101db97447074bf2872199375e69DP 30799d6920521a242a0e89c0f00f467ee42b123272644039a1d98c041b70dfb4DO 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1DN 6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62ebDM 0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08DL dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33DK 0c0078e68221531aac1971fba4a28afd590abb33c4769db0a86afaedc2da6501 <e0a<_9sO LTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ LCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k LDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s LTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m LTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m LTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`3qS KJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg2[w KTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9 KBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XBcQ MCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]k MDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s MTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m MTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m MTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7=u9 LBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u LBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW LTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:We LDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XKcQ NCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]k NDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[s NTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m NTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Gu9 MBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu MBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW MTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe MDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO MTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbT]k ODaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[s OTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m OTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[w NTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9 NBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOu NBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW NTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWe NDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO NTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b]]k PDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s PTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[w OTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9 OBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu OBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW OTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe ODan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO OTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ OCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)ef[s QTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqS PJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgd[w PTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9 PBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu PBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW PTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We PDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO PTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQ PCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`oqS QJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgn[w QTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9 QBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu QBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW QTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWe QDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO QTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ QCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k QDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Fazxu RBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW RTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe RDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO RTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ RCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k RDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s RTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m RTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m RTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcsW STravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We SDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO STravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ SCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]k SDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s STim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m STim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m STim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7yu9 RBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c sW TTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We TDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO TTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ TCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k TDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s TTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m TTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 SBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu SBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\We UDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO UTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ UCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k UDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s UTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m UTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [w TTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 TBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u TBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\We VDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO VTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ VCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k VDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s VTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w UTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu UBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW UTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_%sO WTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ WCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k WDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s WTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qS VJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w VTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu VBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW VTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe.[s XTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m XTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m XTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`+qS WJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[w WTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9 WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u WBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW WTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We WDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDd 333761611232ca5ffe3c4c1f1be158d3ea94546ed32bc89ab2ae8ca2e927fd3aDc ac3c1e86da3ea957401cdbbd5361842cdb8e9d405719fe9cabec0fe9d7cd27feDb ce02e88c2f10ce82a84d17f4d5dc8f22f19f8cfc162bf5fe24e2bf64797847ecDa da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5abD` e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9D_ a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900fD^ b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01D] caf990d0b3c664a4475dbf8642ddb4b42b617047c62f833c6cbfa8995b0fc0cdD\ 9c83655d9a464e7a2e2d6edafeed43b9fe482ed603a97cf0b24f2c9aa0891776D[ 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557DZ 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513DY 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9DX 13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4 />{/b7[m YTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m YTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.75u9 XBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u XBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW XTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We XDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO XTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ XCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k XDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b@[m ZTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8?u9 YBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u YBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW YTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<We YDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO YTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ YCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k YDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s YTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gI[w ZTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9 ZBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu ZBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW ZTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe ZDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO ZTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ ZCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k ZDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s ZTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Ru9 [Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu [Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW [Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe [Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO [Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ [Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k [Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s [Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m [Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'[u9 \Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu \Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW \Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe \Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO \Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ \Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k \Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s \Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[w [Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zdu ]Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW ]Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe ]Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO ]Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ ]Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k ]Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s ]Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qS \Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg\[w \Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_msO ^Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ ^Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k ^Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s ^Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m ^Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m ^Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`gqS ]Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgf[w ]Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2eu9 ]Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XvcQ _Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k _Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s _Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m _Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8br[m _Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7qu9 ^Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpu ^Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW ^Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe ^Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBSbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{{  )2<ENW`irÁzāŁ Ɓǁȁ'Ɂ0ˁ9́B́K΁Tρ]ЁfсoҁxӁԁ Ձցׁ%؁.ځ7ہ@܁I݁Rށ[߁dmv#,5>GPYbkt}!*3<ENW`ir{ (1 : C L U ^gpy &/8AJS\e ,=XW,XcQ `Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]k `Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[s `Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m `Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8{u9 _Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzu _Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW _Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe _Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO _Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb]k aDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s aTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m aTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w `Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 `Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu `Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW `Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We `Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO `Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b]k bDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s bTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w aTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 aBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u aBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW aTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We aDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO aTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ aCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[s cTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS bJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w bTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 bBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu bBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW bTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We bDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO bTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ bCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`#qS cJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg"[w cTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2!u9 cBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u cBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW cTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We cDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO cTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ cCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k cDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz,u dBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW dTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*We dDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO dTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQ dCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']k dDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[s dTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m dTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m dTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc5sW eTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4We eDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO eTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQ eCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b1]k eDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[s eTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m eTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m eTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7-u9 dBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDq d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560daDp 07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867Do 5c114b638b68ae68c68e0c60bd8129a9da6fefa84946a800b96a0f3f0d239e1bDn 9c790012913d8cc7148f1cc352b2cc6a6e66f99a8691109cc9c9c9fe2ff53c7bDm e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6eDl b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51Dk 47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdbDj 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbcDi 9204aae39711d8721c3bed631fd40b8855e504321e5c0a4e8490458df87e6b08Dh 45c60a1983243efd8d5cc99601aa07785ed10c3f44420985873893fd4b092ce2Dg b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6Df 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16cDe cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cb ,V,c>sW fTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=We fDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO fTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQ fCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b:]k fDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e9[s fTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m fTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.87u9 eBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6u eBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\GWe gDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO gTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ gCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bD]k gDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eC[s gTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m gTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gA[w fTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9 fBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u fBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\PWe hDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO hTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ hCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k hDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eL[s hTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[w gTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ju9 gBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu gBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW gTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_YsO iTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ iCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k iDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eV[s iTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqS hJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgT[w hTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Su9 hBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu hBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW hTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qeb[s jTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m jTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m jTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`_qS iJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg^[w iTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2]u9 iBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u iBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW iTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ZWe iDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/bk[m kTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m kTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7iu9 jBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhu jBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW jTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\fWe jDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO jTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQ jCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bc]k jDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,bt[m lTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8su9 kBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zru kBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW kTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\pWe kDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO kTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXncQ kCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]k kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8el[s kTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g}[w lTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2|u9 lBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u lBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW lTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\yWe lDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO lTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXwcQ lCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bv]k lDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eu[s lTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 mBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu mBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW mTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We mDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO mTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ mCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k mDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s mTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'u9 nBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu nBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW nTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We nDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO nTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ nCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k nDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s nTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w mTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu oBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW oTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We oDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO oTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ oCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k oDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s oTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS nJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w nTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_!sO pTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ pCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k pDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s pTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m pTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m pTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS oJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w oTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 oBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X*cQ qCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]k qDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([s qTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m qTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m qTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7%u9 pBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$u pBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW pTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"We pDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X3cQ rCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b2]k rDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e1[s rTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m rTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8/u9 qBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.u qBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW qTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,We qDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO qTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD~ 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07D} f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2dD| 2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127D{ 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798dDz b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7Dy 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003aDx 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2Dw f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8afDv 89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16Du 81109df32661534ab2d407607c1e977eae73bbf9e29b0c979d2b694aaddc352eDt acffbc6cac076eac8ad23bfb7304da1deb1a41c1214d085b3c80d6c50011dadcDs dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1Dr 3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738f =XRb<]k sDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e;[s sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m sTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g9[w rTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml28u9 rBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7u rBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW rTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\5We rDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO rTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'bE]k tDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s tTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gC[w sTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Bu9 sBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAu sBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW sTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\?We sDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO sTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX=cQ sCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)eN[s uTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`MqS tJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgL[w tTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ku9 tBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJu tBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW tTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWe tDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO tTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQ tCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`WqS uJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgV[w uTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Uu9 uBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW uTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\RWe uDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO uTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ uCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k uDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 C:nCX`cQ vCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k vDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s vTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m vTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m vTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h[[y vTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\Z]_ vDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854Yq vJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmspX] vDaniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) <)Cq <bi]k wDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s wTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m wTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m wTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7he[y wTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\d]_ wDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854cq wJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmspb] wDaniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_asO vTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section TA[#Tbr]k xDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eq[s xTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m xTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m xTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hn[y xTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\m]_ xDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854lq xJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms_ksO wTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ wCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ZA[)Ze{[s yTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m yTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8by[m yTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7hx[y yTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\w]_ yDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854vq yJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\uWe xDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO xTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ xCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 z>{Ize[s zTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m zTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m zTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h[y zTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\]_ zDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854\We yDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO yTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ yCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k yDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 |>{H|b [m {Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m {Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h [y {Tim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ {Daniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854c sW zTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We zDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO zTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ zCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k zDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 v1rEve[s |Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m |Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m |Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7csW {Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We {Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO {Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ {Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k {Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s {Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) />{/b[m }Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m }Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 |Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu |Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW |Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We |Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO |Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ |Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k |Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b([m ~Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8'u9 }Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u }Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW }Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We }Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO }Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ }Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k }Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s }Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g1[w ~Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml20u9 ~Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u ~Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW ~Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\-We ~Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO ~Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX+cQ ~Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b*]k ~Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e)[s ~Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD  d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbcD  1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aaD  279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01D fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226D 955c1482415c3a350e70138367357e297a1d69c0d368bf9aff166361b2ce2707D 2a5623b45ff1607cb333361fabaab877687e5e8cebfd0291a123a82351cce5c3D b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91D 17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216cD 7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1D 64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7D f8930a42004840f483dbfe8a3d25835ba586bc70a8cc509841d1ca8e76a3f286D dfaafe5f82b1595e51220af1a8c656cded24c9da7347330503d625349a8f139dD aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786 ,1o E,:u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b4]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e3[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'Cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e<[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g;[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zLu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bG]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eF[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`EqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_UsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bS]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`OqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X^cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XgcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bf]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ee[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbp]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eo[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zku Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'by]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gw[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Fazu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c&sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b"]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e![s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\/We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b,]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e+[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g)[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2(u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\8We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g3[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml22u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD c008200b9c35a2d0c6d7732cc8c5e6e76743063bc993c99dc6ed454d43cabc79D fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762D a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3D 35c99c99b8f2fe774193b0e30bc022e064de638543813d92aa63668d69100611D eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49D 22f5c474e8bce328f03dcba9f581f4cfe7d88b96a91426dc52c9dc86dd736c2cD 7f7f2e38940f986fb93e40c33b54bfd0493385899907857fc3464b63fea906c0D 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71D 065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aeeD 5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397eD f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52D  9a062c2c9344a8d8920ec25116374be6a0a5af3198b2c1814d3d003e77a4a501D  1a6d063e04d335f259b74de4b06a7d251fa9a50b46797cc35d6404b312856fa1 #H#_AsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`=qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2;u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 QeJ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`GqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/bS[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b\[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8[u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'ge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)go[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb$]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g+[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e6[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`5qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD% b9fbecbbdcc9257a1fd1c73c0f4c91c147881b28bd71e3b55f048954dd349808D$ d76723d202495eb856fbe3aa092dfb913905d546bbbe356f1cb5175480159f30D# 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38D" 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8D! 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1D  a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73D ddd229235b9daca9e4066d770553fb412d7f3e24baed293873e9623b5b1845feD c9635dc7ba42b4762a119a2fc1cbf119053cda31b5587f9753fa7d90dac02a82D f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aaD cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5D 1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251D 3206d4ade7f17abad4339a0ce3348e12903b19a14e91e3cef7241a4ee7be8af5D e2a856ce8b4c8e231802441238f63f791b2eb36a9ab13242753c69cd5b380cc6 ,>{,`?qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e FazHu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcQsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eL[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,cZsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Su9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\cWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g][w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2\u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\lWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_usO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe~[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`{qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgz[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,"u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'+u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g#[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z4u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`-qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg,[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_=sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e:[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`7qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml25u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD2 d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185D1 4871d2a2098c0ec27211fe6b9c5f9b0d5689c12bec220668fc67af06f1db8fc8D0 8f5cac4848940102090eaaa2b5068b3e26ad61a899b6bd48c6e28ed67ba1e1b0D/ c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40D. 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2cD- 63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56D, cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403D+ 46179aa0a88966d1de36d64478a1f4bf570ca2b635b99590dd2d716fb0d59235D* cf07426b987006c3bca3ea3044f6dd3b714aa5ec599dd4f10958aa26a65b5fa3D) 8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7dD( 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccceD' 97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57eD& 756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122 )9 T)XFcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XOcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eM[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Ku9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbX]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gU[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'ba]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g_[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2^u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)ej[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`iqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`sqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz|u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ev[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7}u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_)sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`%qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2#u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe2[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`/qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg.[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2-u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b;[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.79u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b3]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD? ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414D> dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9D= dd6009ddbe4e931a9fd9cb7144eca9ff6dc99ea274fbd5f96966d36750880a2cD< 102021d76389ffdb893fd59c3bcb913c5400dc71878ac405b9ca65ef2a50ba05D; d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75dD: 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80D9 0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148D8 cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bcD7 bc48e7a0b6bc286c1d66897f490fbc672eace8888c3ea690cee7ccbe68cb0b58D6 0edcb9e0c89c996502b1ccda25df53434c05391311ae6355aa73b2b430e0750cD5 b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1efD4 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688efD3 083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909ac ,1r-,bD[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e<[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gM[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eE[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bP]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eO[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'_u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bY]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gW[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zhu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bc]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eb[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`aqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_qsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`kqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{w ! "#$$%-&6(?)H*Q+Z,c-l.u/~0123"4+546=8F9O:X;a|?@AB C)D2E;GDHMIVJ_KhLqNzOP QRS'T0U9VBXKYTZ][f\p]z^_ `ab(c2e;fDgMhVi_jhkqlzmn opq's0t9uBvKwTx]yfzo{x|} ~%.7BMXbl )9 T)XzcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`'qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2%u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc9sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.71u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,cBsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e=[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8;u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDL dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100DK 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0dfDJ 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1aDI 450d6ce595a1a973d0098e6280a17798152458cca65ce28b675cea5f7b72b946DH f0725cb0802931e981de44bb33dfb7bb65fa232fbd294b8223a45af9d0ccda00DG 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1DF 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0ddDE d3c7087af738077e40486e83f57e4df84e80141910398a9880f3c2e451d257caDD dbe0f5366c739946476564cfb5b14c96441f9502ff1faeca4639215d80b2084cDC 84c0e4a518b16e3d916b64fc94d374a801d4b132d9194526151ed1c2c5aa6a69DB 2008f1ea10708020895ce719e3a01f48b7fe6b7cf8b9775033cfd0ac8568d340DA 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0bD@ 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6 (|G(\KWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\TWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bQ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eP[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gO[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_]sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b[]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`YqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 >9 Q>XfY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WeYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXdY[ Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9`cqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS (8\;(XpY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WoYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXnY[ Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[mUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSilog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qk[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllja{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hiY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hhY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XgY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 (8\;(XzY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XyY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WxYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[wUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSivog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qu[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllta{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hsY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hrY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XqY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 X(cXXY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q~[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll}a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h|Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h{Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W8\;WX Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 N8\;NaoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 WHp>Wo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 =S!o=a(_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M'SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx&Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D%Y3 Edwin Buck 6.0.4-1W$- Initial packagingf$Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea#_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M"SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx!Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3 Edwin Buck 6.0.4-1W$- Initial packagingaoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 ?NT ?M2SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx1Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D0Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ/Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf.Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea-_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M,SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx+Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D*Y3 Edwin Buck 6.0.4-1W$- Initial packagingf)Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage er+V:eDY 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81DX 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5edDW b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587DV 00870fc95b9c006fe1313a3fff92a2fba987d6408d28a983e73f2f323c438a94DU 4fa049c6b4a98bce7aa581ad2e4eecab9dc679979800e85d5c2c1899e2bf0a99DT 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3DS 6ba78b0fd3803b132c2604c86751b4e445b75ccea59944153dbf6f16e105e123DR 177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fdeDQ c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01DP 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4cDO e8bd78d5c59b7c6579d9d7a6720b0f6fe9e27920797d628a43e69332631a92a3DN 5e9bc0191da788ae0a53f00d3530a1e8bff33b69a2091b86e5264c87d9cdd85bDM 88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036 1YZ;Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf:Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea9_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M8SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx7Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D6Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ5Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf4Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea3_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 ~<o B~DDY3 Edwin Buck 6.0.4-1W$- Initial packagingxCq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZBSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfAYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea@_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M?SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx>Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D=Y3 Edwin Buck 6.0.4-1W$- Initial packagingx<q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil cO*ccMsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7xEY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. -L-\VWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bS]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\_We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_hsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bf]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ee[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gc[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zau Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_qsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zku Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XzcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z'u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b"]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e![s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDf 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54De 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064Dd 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521Dc 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fdDb 3e69db2bb378e0f74605fe68b0eeb85a7885046831c119b7ee7d897d689e0622Da aefee9f1b0b1cfd2d751fb48aefd1b7c52c079bc4e93944ee15e99c83e96081aD` dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629D_ 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358bD^ 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3D] 495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8dD\ faf409386e2098b03e269d8b707eee41f02b7ffd0cb6ce3b17db83613530ad6dD[ d6f8dd7140fa3c8cfc70357c3f9895a03d23d8356e9b7f0976263eda178d91daDZ 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5 'e+l 'z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2(u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc9sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`3qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XBcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`=qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2;u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"bK]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bT]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eS[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e][s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`oqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gx[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`yqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDs 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9fDr 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298Dq 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991Dp 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1Do d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddDn 11c1385697a375b416dae8c303c5adea23a59f2f82a9fb82a57c0e1632175601Dm ad80e662440d306742eb09b5ac6d81a54ea34003004c022c6b20ad9e521417bfDl 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345Dk 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbcDj eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0Di 32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7Dh b984fc7529609c5ce76d1286da7146c3754b463f0d78d76acdca900e2e4b29caDg c67446a986f84821df14fd9fb4f6acf0391b7ff6a296b13a873a18d4f20b740e &9 Q&X.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS 5=XR5b7[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[G Jack Hayhurst - 0.1X- Initial spec file creation.`5qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,CE8{,KBWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QASS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d@[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b?[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O>[G Jack Hayhurst - 0.1X- Initial spec file creation.P=YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR<WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU;YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK:WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q9SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d8[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 5QD85PMYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRLWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUKYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKJWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QISS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dH[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bG[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[G Jack Hayhurst - 0.1X- Initial spec file creation.PEYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRDWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUCYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental )O,.|)OX[G Jack Hayhurst - 0.1X- Initial spec file creation.ZWSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPVYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRUWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUTYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKSWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QRSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dQ[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bP[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OO[G Jack Hayhurst - 0.1X- Initial spec file creation.ZNSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS o25-oOb[G Jack Hayhurst - 0.1X- Initial spec file creation.gaS Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ`Se Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP_YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR^WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU]YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK\WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q[SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dZ[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bY[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. o25-oOl[G Jack Hayhurst - 0.1X- Initial spec file creation.gkS Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZjSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPiYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRhWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUgYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKfWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QeSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dd[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bc[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. i25&iQvSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9du[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bt[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Os[G Jack Hayhurst - 0.1X- Initial spec file creation.RrWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKpWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QoSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dn[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bm[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. :XI=:PYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK~WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q}SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d|[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b{[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oz[G Jack Hayhurst - 0.1X- Initial spec file creation.RyWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUxYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKwWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 G;8b [m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G Jack Hayhurst - 0.1X- Initial spec file creation.P YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation. rCE@rd[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d [q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 er+V:eD 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361D 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eD~ 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9D} 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6D| ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65D{ 440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0Dz aa6fc630cb37550200c5442bafc63f15ae85f044b12b979ef0a4662174aea624Dy d81186bac6c624c6e7aa62b95eb7c537ccdc46479200f3e3148648394bcebc75Dx 2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0Dw 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1dDv c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0bDu 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186Dt ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360b m\Y.m`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 lQ0olP)YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR(WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU'YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`&Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY%W_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt$_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q#_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P"YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR!WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental D3roDt3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z1Se Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP0YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR/WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU.YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY,W_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt+_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_G Jack Hayhurst - 2.2.7X- Initial spec file creation. P?<P`=Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY<W_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt;_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q:_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z9Se Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP8YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR7WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU6YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`5Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY4W_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream MQ4g MUGYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`FWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYEW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtD_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QC_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gBS Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZASe Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP@YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR?WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU>YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental PV8cPRQWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUPYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`OWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYNW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtM_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gKS Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZJSe Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPIYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRHWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency 53rn5`[Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYZW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtY_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QX_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUVYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`UWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYTW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtS_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QR_G Jack Hayhurst - 2.2.7X- Initial spec file creation. lQ0olPeYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRdWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUcYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`bWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYaW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt`_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q__G Jack Hayhurst - 2.2.7X- Initial spec file creation.P^YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR]WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU\YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental D3roDto_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qn_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZmSe Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPlYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRkWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUjYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`iWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYhW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtg_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_G Jack Hayhurst - 2.2.7X- Initial spec file creation. C?<xCby]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bv[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ZuSeDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPtYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRsWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUrYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`qWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYpW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream er+V:eD  07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20D  1d7c3632942a730560f74967d6b5f33ab62727a94784d24ed0116d90718aa263D  192bb4d0f932b11caf6400af960bc834b6b79839535882208fd4d31f48a0a9e1D  ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468D  23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713D c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0daD 2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3D e7b63e6209d78af63fbcc615d225bd11dc7ee430add7d300d642a26f3200a4d7D b72e0b196f340354a4c0831f78c9043a8d62b1655e8e0d35319e6da2bdf9c4bbD cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040D 0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611D 99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1eD 9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39 ,Aza,e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,e [sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 *>{*b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g&[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2%u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG./u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`'qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem w1e:w\8WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b2[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`1qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg0[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 &K&_AsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b<[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7;u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ,9 Q,_JsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Eu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $9 O$XScQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gO[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '=XR'X\cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b[]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gY[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbe]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`cqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bn[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`mqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,1o E,wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD 0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751D c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71D 1737407ab5ce2513d04fbea44ad02ef364221fe87812b0345e7fe19d911176d9D c7e0d43c82f8a3100093bf09172cc46d6161462e29799c91b795f507ce09a7ecD 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9D ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aD 34983cbb9328e963a6dd6256f1fb293e9f3667d22ef7c458a44da7b599484d46D af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7D ff4cbe6dad918c3c8c5e26fac097ea0f936f6247a74285c33c3e863266938042D 8c8e0d94262d9a61247eac87b2363ffdfd60ed7fbfd57f9bea7ac41268c8e22dD 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadD 2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488eD 032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556 a4e FazuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bx[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?csWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'csWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\$WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil |K|e,[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b*[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`)qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg([wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2'u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 />{/b5[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b4[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.73u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b>[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8=u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gG[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Fu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e?[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Pu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'Yu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gQ[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zbuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`[qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgZ[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_ksOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`eqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XtcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ou9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X}cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8yu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD' f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688D& 5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480D% a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36fD$ ac26b1ab0bde9ed01911e55cc0cc9099942dc1e2a5231eee44e4a8a833fc8cd6D# fa8d40007bf2e60da887e5d9d7e569351d55f579eb4bb91bf304d7550e508f92D" 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388D! 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1aD  57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55D a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57aD 8dccb09dcee21f9e9647b4871f5ce9da83285ae831930f395969779ea7c5ec15D 9b97895a1a1e921c9fb3fa6c0622c1725508016607cf892c61f5c13f23392b2aD 11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51dD b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2 =XRb]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ )3=GQ[eoy &/8AJS\enw $,5>GPYbkt}!*3;CKSÁ[ādŁmƁvǁɁʁˁ́#́,΁5ρ>ЁGсPҁYӁbԁkՁtց}؁فځہ!܁*݁3ށ<߁ENW`ir{悀肀 邀ꂀ낀(삀1킀:CLU^gp 'Aza'b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`!qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 VNf g*_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g)_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l(WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs '_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V&_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73%_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq$_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b#YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@"S1Dan Muey - 3.2.2-1Y@- Initial creation VNf g3_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g2_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l1W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 0_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V/_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73._? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq-_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b,Yo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@+S1 Dan Muey - 3.2.2-1Y@- Initial creation d%8:dg;_s!Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g:_s!Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l9W!Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 8_5!Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V7_Q!Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php736_?!Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq5_!Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b4Yo!Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI w=buwlCW"Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs B_5"Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VA_Q"Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73@_?"Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq?_"Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b>Yo"Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa=Ss!Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z<Se!Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS w*g_w K_5#Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VJ_Q#Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73I_?#Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqH_#Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aGSs"Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZFSe"Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgE_s"Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gD_s"Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 \%\d\S_?$Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqR_$Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1QSK#Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaPSs#Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZOSe#Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgN_s#Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gM_s#Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lLW#Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs |=t|[SK$Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaZSs$Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZYSe$Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgX_s$Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gW_s$Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lVW$Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs U_5$Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VT_Q$Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 a4e Fazdu%Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW%Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe%Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO%Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ%Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k%Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s%Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m%Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m%Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcmsW&Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe&Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO&Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ&Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k&Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s&Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m&Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m&Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7eu9%Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,cvsW'Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\uWe'Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO'Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ'Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9br]k'Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eq[s'Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m'Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ou9&Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu&Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\We(Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO(Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ(Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k(Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[s(Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m(Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w'Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2xu9'Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu'Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD4 2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1eD3 fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4D2 18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2faD1 afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4D0 419d249cdaed1f2ca01d5cf1c7d9edc45217b54b15a3946963dfe938b549cd26D/ 53c548ea743a0b8f3cde11c7d1e029729ac2770f99d726ad9c0b24f0ee62dedeD. 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2D- 6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f151D, ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355D+ 13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9bD* 7542ee8720cb6d4a8e3cf2de3ee83d35bc6e498cd6fcc4a39a65d46d5d802b67D) bed2c063288ffd0298b53a6f78d8cc42442e72ae3a1486f477055f5848169ccfD( 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432 'F'\We)Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO)Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ)Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k)Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s)Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w(Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9(Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu(Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW(Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_sO*Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ*Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k*Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s*Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS)Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w)Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9)Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u)Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW)Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe[s+Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m+Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m+Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS*Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w*Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9*Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu*Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW*Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We*Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b#[m,Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m,Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7!u9+Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u+Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW+Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We+Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO+Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ+Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k+Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b,[m-Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8+u9,Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u,Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW,Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We,Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO,Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQ,Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]k,Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[s,Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g5[w-Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml24u9-Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u-Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW-Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\1We-Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO-Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX/cQ-Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b.]k-Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e-[s-Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,>u9.Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=u.Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW.Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;We.Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO.Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQ.Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]k.Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[s.Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m.Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'Gu9/Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu/Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW/Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWe/Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO/Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQ/Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bA]k/Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[s/Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g?[w.Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zPu0Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW0Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWe0Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO0Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ0Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k0Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s0Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`IqS/Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgH[w/Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_YsO1Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ1Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k1Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eV[s1Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m1Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m1Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`SqS0Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgR[w0Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu90Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XbcQ2Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]k2Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s2Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m2Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m2Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7]u91Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u1Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW1Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ZWe1Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XkcQ3Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bj]k3Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ei[s3Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m3Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gu92Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfu2Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW2Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWe2Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO2Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbt]k4Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[s4Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m4Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gq[w3Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2pu93Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zou3Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW3Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\mWe3Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO3Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b}]k5Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s5Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g{[w4Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2zu94Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyu4Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW4Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWe4Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO4Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQ4Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eDA c2a4cd40414feba5f4e6d717365b00c7a9cfe6739c501d9e5b16c11e8dc8a8c5D@ 0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7D? eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51aD> 9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959D= 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204aD< d08dda77f213fb55d53c5db5a975b20a6864e7148519ba87c14f6646181dcec9D; 9438f365ddcc167a230b9e7bf64661b7eb247767b107e62a33a5e15defc21bf7D: a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cdD9 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40D8 b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12fD7 9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94D6 23647d3d14fa0a456042983f4b44672ca01696ba9415dc7942957a3422e5bcabD5 1dd408666619bad267f79e0b15ed171dc87488c48b3f4985d0b9f6587b547b38 )Aza)e[s6Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS5Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w5Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u95Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu5Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW5Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We5Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO5Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ5Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`qS6Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w6Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u96Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u6Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW6Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We6Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO6Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ6Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k6Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Fazu7Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW7Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We7Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO7Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ7Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k7Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s7Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m7Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m7Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc!sW8Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We8Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO8Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ8Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k8Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s8Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m8Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m8Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u97Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c*sW9Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)We9Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO9Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQ9Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]k9Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[s9Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m9Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8#u98Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"u8Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\3We:Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO:Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ:Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k:Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[s:Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m:Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g-[w9Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2,u99Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+u9Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\<We;Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO;Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ;Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k;Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s;Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g7[w:Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml26u9:Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u:Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW:Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_EsO - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`AqS;Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg@[w;Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2?u9;Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u;Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW;Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 QeN[s=Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m=Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m=Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`KqS - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgJ[w - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Iu9 - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/bW[m>Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m>Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Uu9=Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu=Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW=Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\RWe=Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO=Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ=Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k=Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b`[m?Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8_u9>Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u>Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW>Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\\We>Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO>Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQ>Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bY]k>Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[s>Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gi[w?Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2hu9?Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zgu?Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW?Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\eWe?Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO?Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQ?Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]k?Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[s?Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,ru9@Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqu@Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW@Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\oWe@Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO@Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXmcQ@Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]k@Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ek[s@Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m@Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'{u9ABrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuABrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWATravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWeADan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOATravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQACory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]kADaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[sATim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gs[w@Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zuBBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWBTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeBDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOBTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQBCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kBDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[sBTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`}qSAJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg|[wATim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDN 0e58fcfe435f9a5cf0414f56ad34730cdff6cd65e5306d2c9e1fb903de263e2bDM c447112e91d777733e5604bd8c211ec2356f5ac2761fbb90457ce0b0287c0c3aDL ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7dDK 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679edDJ b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90cDI 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dcDH 22bf6f54d7478a4cce84953bab709dfa650489b0b30203d648aa951c7490d23aDG 6ced50a87fa1d8f6f88df686e7400014989e40ae1f939ee61330c382b924a4b2DF 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093DE 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0DD d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35DC 48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6DB 9b6d7beec5c8ae3cb427806099db662bcf60a8aa5c023fad43af502e28fd3d1c <e0a<_ sOCTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQCCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]kCDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [sCTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [mCTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mCTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qSBJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wBTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9BBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XcQDCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sDTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mDTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mDTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9CBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuCBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWCTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeCDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XcQECory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kEDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sETim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mETim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9DBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuDBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWDTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sODTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb(]kFDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e'[sFTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[mFTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g%[wETim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2$u9EBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#uEBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWETravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\!WeEDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOETravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b1]kGDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[sGTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g/[wFTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2.u9FBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-uFBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sWFTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\+WeFDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOFTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX)cQFCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e:[sHTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`9qSGJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg8[wGTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml27u9GBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uGBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWGTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4WeGDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOGTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQGCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`CqSHJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgB[wHTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Au9HBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@uHBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sWHTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>WeHDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOHTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQHCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]kHDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e FazLuIBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWITravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\JWeIDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOITravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXHcQICory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bG]kIDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eF[sITim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[mITim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bD[mITim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcUsWJTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\TWeJDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOJTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXRcQJCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bQ]kJDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eP[sJTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[mJTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bN[mJTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Mu9IBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c^sWKTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\]WeKDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOKTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX[cQKCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bZ]kKDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eY[sKTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[mKTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Wu9JBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuJBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\gWeLDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOLTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXecQLCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bd]kLDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ec[sLTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[mLTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ga[wKTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2`u9KBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uKBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\pWeMDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOMTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXncQMCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]kMDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8el[sMTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gk[wLTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ju9LBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuLBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWLTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_ysONTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQNCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]kNDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ev[sNTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`uqSMJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgt[wMTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2su9MBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruMBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWMTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 h9 QhqaOCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2paOCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`qSNJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg~[wNTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2}u9NBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uNBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWNTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\zWeNDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD[ 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8eDZ 3e8db2ab0310d5b819d48e82fc6a001eedd66a0666f429d14f0458c858d63428DY 64b4516436fdd9c0810890674820490c1ba05d1f12ca0b52662691bd83ad236cDX e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fDW c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15DV 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527DU aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4DT ce55795d40e02e036c0023e2330367699f9d5ef58c0289d2bb07745e54c0cab9DS 6c15d8e8ee415084db3b269837d3ae33a7a4c2de983e76d0cad247a895ec0a5dDR 15adceedb11fead17f069baebe258f6fd3621e2ea9754cf35d6e701c953cde9dDQ 84ae13596e634573ace870dd744d43319fceee3128cf6d4290dab5e85f76952aDP 66d541ad590618d868331614eb6823f46e130f619baa6ae8cdf0863fe0568f85DO 55f50112671a3a55861d21b53281dc8cca9a5af6c833c5dcb2522de867db21b4 |*FX|s aOCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWOJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saOCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saOCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saOCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauOCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saOCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeODan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS oA]osaPCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saPCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saPCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauPCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aPCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[ UePDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq aPCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p aPCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 ~$Pl~saQCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saQCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauQCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saQCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeQDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaQCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saPCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWPJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 ~$6b~i!auRCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aRCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeRDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaRCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saQCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saQCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWQJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saQCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 r6Hrs)aSCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[(UeSDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSs'aRCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s&aRCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a%oWRJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s$aRCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s#aRCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s"aRCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 .R}[2UeTDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZ1oISJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s0aSCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/aSCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oWSJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-aSCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,aSCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s+aSCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i*auSCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 d.Rds:aTCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s9aTCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a8oWTJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s7aTCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s6aTCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s5aTCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i4auTCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s3aTCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 <mHcCsWUTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWeUDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOUTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQUCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]kUDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[sUTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[mUTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b<[mUTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Z;oITJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 -L-\LWeVDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOVTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQVCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]kVDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[sVTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[mVTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bF[mVTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Eu9UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuUBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\UWeWDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOWTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQWCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]kWDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[sWTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[mWTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Ou9VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuVBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWVTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_^sOXTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQXCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]kXDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[sXTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[mXTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gY[wWTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Xu9WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuWBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_gsOYTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQYCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]kYDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[sYTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gc[wXTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu9XBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauXBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWXTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_WeXDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XpcQZCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]kZDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[sZTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`mqSYJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[wYTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku9YBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zjuYBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWYTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWeYDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"by[m[Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m[Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`wqSZJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[wZTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu9ZBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztuZBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWZTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWeZDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOZTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b[m\Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9[Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu[Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW[Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We[Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO[Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ[Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k[Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s[Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDh ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5Dg 1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1Df 4b072328d3e77ebc0d7b2b092ef18f112eb3e485a842241df2e22e339f212d02De a5dffa2afe2b5e86128d818db404b00b2d34b9d4190b46d7556a03a48cebbd5eDd f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042Dc e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfDb 0d73c75a49274ff69c4047ceeccd9d3b17b69792b11074d8223a55eadcb39c0bDa 19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4D` ea4fef38f751a2e9add0b4afa848fb385bd732daefc3adf26f32906b243e0793D_ 836f08f7a8e7e0ac4bc2d9518d2735a2cfe350bbe0e2ec6064bfdfb1fb456117D^ aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aD] e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587dD\ 315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efe ,1o E, u9\Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u\Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW\Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We\Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO\Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ\Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k\Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s\Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m\Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,u9]Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu]Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW]Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We]Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO]Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ]Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k]Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s]Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m]Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zu^Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW^Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We^Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO^Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ^Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k^Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s^Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m^Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w]Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z&u_Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW_Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We_Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO_Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ_Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k_Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s_Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w^Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9^Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc/sW`Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We`Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO`Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ`Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k`Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s`Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`)qS_Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg([w_Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2'u9_Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X8cQaCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]kaDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[saTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[maTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b4[maTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`3qS`Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg2[w`Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9`Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u`Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"bA]kbDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e@[sbTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[mbTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b>[mbTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7=u9aBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uaBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWaTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\:WeaDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOaTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bJ]kcDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[scTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[mcTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Gu9bBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFubBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWbTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\DWebDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsObTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXBcQbCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'eS[sdTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[mdTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[wcTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9cBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOucBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWcTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWecDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOcTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQcCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e\[seTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[wdTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Zu9dBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYudBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWdTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WWedDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOdTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXUcQdCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bT]kdDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`eqSeJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgd[weTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9eBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbueBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWeTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`WeeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOeTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQeCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]keDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gn[wfTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2mu9fBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlufBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWfTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWefDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOfTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQfCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]kfDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[sfTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{cwsWgTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWegDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOgTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQgCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]kgDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[sgTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[mgTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[mgTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`oqSfJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\WehDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOhTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQhCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]khDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[shTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[mhTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bz[mhTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7yu9gBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxugBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\ WeiDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOiTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQiCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kiDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[siTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[miTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9hBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuhBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWhTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDu 699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770Dt 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01Ds a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6aDr 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afcDq d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73Dp c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2Do 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdeDn a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98Dm 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810aDl 993f6ada10d0c44a80446c50f02cce2b0d744c50da6f7227ef484044ec260c01Dk 07f1199d7e12f65e7b7ae3e3564dd5816843546ec1715a51999b735ed6335631Dj 03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bfDi 8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8 !F!_sOjTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQjCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kjDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sjTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mjTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [wiTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9iBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uiBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWiTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_sOkTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQkCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kkDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[skTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wjTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9jBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zujBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWjTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WejDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X$cQlCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]klDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[slTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qSkJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [wkTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9kBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zukBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWkTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WekDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS =XRl-a{mCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\,[amDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28`+qSlJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[wlTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9lBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(ulBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWlTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&WelDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOlTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section  3Xl6a{nCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^5qOmTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc4[omDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[3[_mDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x2YmTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l1a{mCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y0YmTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l/a{mCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l.a{mCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) 0 3X0[?UenDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^>qOnTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc=[onDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[<[_nDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x;YnTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l:a{nCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y9YnTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l8a{nCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l7a{nCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) 0 3X0[HUeoDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^GqOoTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncF[ooDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[E[_oDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xDYoTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lCa{oCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yBYoTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lAa{oCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l@a{oCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) t&:tcP[opDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[O[_pDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xNYpTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lMa{pCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yLYpTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lKa{pCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lJa{pCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yIsoBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %?b%lYa{qCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yXYqTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lWa{qCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lVa{qCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lUa{qCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\T[aqDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28ySspBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[RUepDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^QqOpTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section %\| lba{rCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yaYrTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l`a{rCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l_a{rCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l^a{rCory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^]qOqTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc\[oqDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[[_qDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xZYqTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 0%\0lka{sCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yjYsTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lia{sCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lha{sCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[gUerDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^fqOrTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionce[orDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[d[_rDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xcYrTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 #%\#ytYtTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lsa{tCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lra{tCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yqssBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[pUesDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^oqOsTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncn[osDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[m[_sDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xlYsTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70bR_RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ !)2:CLU^gpy   & / 8 AJS\enw $-6?HPY b!k"t$}%'()!*)+2,;-D.M/V0_1h2q3{4578#9-:7;@\?e@nAwBC EFG$H-I6J?KHLQMZNcOlPuQ~RSUV"W+X4Y=ZF[O\X]a^j $N$l}a{uCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x|YuTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71y{stBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[zUetDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^yqOtTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncx[otDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[w[_tDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xvYtTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lua{tCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 6 Ho6la{vCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^qOuTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[ouDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}uTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasuCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasuCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasuCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{uCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l~a{uCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431) er+V:eD 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6D e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4D 672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928bD 6885581f8fb3b4c86d69f69a8ee257680646713d1c558d8a851eb5c3248a709cD~ 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7fD} 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4cD| 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923D{ 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259dDz d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530Dy 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5Dx b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eDw 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2Dv 147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23a G HoG[UevDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOvTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc [ovDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi Y}vTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asvCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h asvCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h asvCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{vCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{vCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431) G HoG[UewDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOwTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[owDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}wTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshaswCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33haswCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32haswCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{wCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{wCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431) )7_)^!qOxTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc [oxDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}xTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasxCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasxCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasxCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{xCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{xCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yswBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil $8Xh)asyCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h(asyCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l'a{yCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l&a{yCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l%a{yCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x$YyTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71y#sxBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil["UexDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS 6'^~6h2aszCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h1aszCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l0a{zCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l/a{zCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l.a{zCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^-qOyTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc,[oyDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi+Y}yTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh*asyCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33 G'^Gh;as{Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h:as{Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l9a{{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l8a{{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[7UezDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^6qOzTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc5[ozDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi4Y}zTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh3aszCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33 6'^6hDas|Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lCa{|Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lBa{|Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yAs{Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[@Ue{Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^?qO{Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc>[o{Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi=Y}{Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh<as{Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33 f(TfKM[?}Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]LoO}Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yKs|Brian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[JUe|Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^IqO|Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncH[o|Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiGY}|Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshFas|Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hEas|Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 {&T2QVm9~Julian Brown - 2007-19^- ZC-6881: Build on C8UUq=}Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqI}Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSe}Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmY}Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VQYW}Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPm}Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QOm9}Julian Brown - 2007-19^- ZC-6881: Build on C8NY)}Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrY_mI~Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx^q~Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_~Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q=~Brian Mendoza - 2007-24c- ZC-10585: Build for C7[[qI~Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSe~Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmY~Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYW~Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWm~Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYhmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxgqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildfm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ueq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildpm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uoq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[nqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZmSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSalmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VkYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontjmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bim[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIV{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9Julian Brown - 2007-19^- ZC-6881: Build on C8xY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hu[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Ht[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bsm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YrmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H~[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eD 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81D 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954D  f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27dD  d0d7d56600ce5170952385658a92756ef656a384ef7cdc2b32735200f1fd7790D  661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19D  73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36D  7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0bD f7d626ad19d7dbf5311709a0d4698f4a241df9a8c5613e31ee47823c7cd33a2fD 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85D e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcD aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262D 2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0D d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1 6CGm6amYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$Z#SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)Z-SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q)m9Julian Brown - 2007-19^- ZC-6881: Build on C8(Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K'[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]&oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1U%q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[$qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>d7m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U6q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[5qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa3mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q0m9Julian Brown - 2007-19^- ZC-6881: Build on C8U/q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd@m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U?q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[>qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z=SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa<mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V;YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont:mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y9mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx8qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUIq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bCm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YBmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxAqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$WtRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9Julian Brown - 2007-19^- ZC-6881: Build on C8PY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bMm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YLmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxKqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZ\SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QXm9Julian Brown - 2007-19^- ZC-6881: Build on C8UWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZeSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YamIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx`qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U^q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[]qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)janmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bkm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YjmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxiqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 yCCyawYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8avYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7bum[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YtmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxsqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildrm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uqq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZoSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS .2s..aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG. u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eD 2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034D 8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfeD fca841beff4162979432fb581355a5c1a41a04c66cb6c66961a200084a0d76fcD 5f66cb5134a13ebcdefa57ca50b71ea5a38e54502a65ecf3849dd18ab551e54aD 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deD ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372D aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48eD 8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053cD 7342d3e920d4ed758636ec7b45a5a9c584d20816959f16046aefd8e689ef363eD 7267b31af1eb2bea70c272223b4801791e496a11be907b0d282dbe2ab3f6f5f9D aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688D 485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77a .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z$uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`'qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg&[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a3YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a2YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`1qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg0[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b?]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a=YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a<YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bH]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aFYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dQYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aPYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gO[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\KWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXIcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gY[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\UWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXScQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bR]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`cqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgb[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gl[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zjuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aoYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8anYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`mqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\~WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ayYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8axYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD) 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cD( 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eD' 4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867bD& f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cD% a95b8b605d971ccb7987fe696e27b2d4425ca94ef144281322fcc2ca36c0d525D$ e41ba16d651482a3b34fa757edd283bcc4485967314763d36219b35dfb57c218D# e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13D" 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8D! 1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006D  733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5D d3b954461ff719e5b390f164d2cd79a5aa487e23b45fb5022eaa5c4b32619409D 08c9b26930d9b4646a9b07e746de4621145563a8ab0af970bc8495546eb40426D f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228e (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X"cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a+YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a*YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`)qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg([wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2'u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a4YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.73u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.=u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a5YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a>YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aHYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gG[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gQ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`[qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgZ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)agYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8afYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`eqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8apYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b|]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)azYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD6 3294faa59e7321d820c955460dc4857ee00fb4922451431ef2bc53bc2f645a23D5 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aD4 e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211dD3 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dD2 5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62D1 b431da0f12c0bf03a2ff5d55dbfca38944205ad708f9ddee4657667ba058cf69D0 64ca0a03614cb3de18bf641a8d5dbe213c5ea17c5e8cb215af8784be6bde673fD/ d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3D. ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adD- d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcD, 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2D+ be9dda5755303589493c921a7a1c8d807353d3f52d343b9c9409bd9eb2a4bfa5D* d4823bfe99f9c2e761255b7d53422a635269498ff5daf35f502b8cbb41df9604 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c)sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a#YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a"YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`!qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7+u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\;WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b8]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a6YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.85u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g?[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2>u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gI[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgR[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a_YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a^YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`]qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..ahYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aiYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\wWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dsYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)arYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g{[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDC 3b53fc5a9e281d32057a58c1a6478a553a2898048f4f1164c9e8ff793253337bDB be9bc7749f48ac3ccf11fcb474c214d3d5ebb22de748dfb29a9ef8203faede01DA 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18dD@ 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5D? 9b19cce1fb987319f5e2730d7eb3d8e1b6f593a97e478dc92c483e1543d03f1cD> a75de8d3844b4a6b96a718eeb87755a146a31660c2a9a9d6970f0e142ef295e2D= f796a7394a69e35ec7177fbea54510e1f2a3f70b30b30a6bc76a268d957b8461D< 5aa8e09d67257ff6e5c0bd81d5cfee62ff69824ed863d261aba34b49eceb4331D; f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5D: e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4D9 da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100deddeD8 180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797D7 198f36e2c9c21823b280153ecc14131a0ec58b5792ef6cdd28eb31a482bf5a34 $|N$XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b']kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a%YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7#u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b0]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a.YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8-u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d9YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g7[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dBYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`KqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgJ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c]sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXZcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aWYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aVYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`UqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\fWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aaYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a`YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7_u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\oWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ajYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gs[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS {=XR{o[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eDP 0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0DO 746781d9ee0e1262d2ba421dda47fd822244fa2b1007f51e3ad269fb69036c66DN de1e92001fc1b4554c349da3691545aa7e0392cc6cefb5222b49b3f4ee81e481DM 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265DL bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28DK fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5DJ 11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed5DI 2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882DH 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daDG e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4DF 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aDE 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aDD bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6 ZLZ_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages J >t JX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a!YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlso{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packageso[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) Z0NZX-cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b,]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a*YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a)YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g(YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls'o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.i&Y}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section V=Y$Vb6]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a4YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a3YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g2YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls1o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.i0Y}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages\/WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section gAj5gb?]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a=YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a<YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g;YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls:o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.\9WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 fAz3fdHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aGYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aFYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gEYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsDo{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.cCsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 >{J| XRcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bQ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aOYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aNYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7cMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 %=XX%b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aXYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\TWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bd]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)abYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dmYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)alYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gk[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\gWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dvYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gu[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{`|abde f)g2h;iDjMkVl_mhnqozpq rtu'v0w9xByKzT{]|f}o~x $-6?HR[dmv#,5>GPYbkt}!*3<ENW`ir{ (1:CLU^gpy ‚&Â/Ă8łAƂJǂSȂ\ɂe ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg~[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2}u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\zWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXxcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bw]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~csWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD] 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85D\ 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467edD[ c46406e46b7650331673df761fe0b6977eb5656bd14fdbb9e8d64b3c433cc5adDZ 28505dbd15cd321e7e67c510245e1e83e5b1e1ace8843ff1c530ca012f79cca3DY cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2DX 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75DW f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebDV 0e07d23071c9c5c252603c7833ec5a0908a563b2ade36ef94ef224b4abe9c420DU d07e8a16a597a91399cac8290eaf110c27b8519410c5a64c6fac8507fa1f32edDT 7ad1acc11386c40d2c9e7962364406e6d6f3d6bc214eded0f1ebbfdb8deea250DS 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58DR e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbDQ 01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327 .M.\#WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_,sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b*]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g'[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2&u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_5sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX4cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g1[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X>cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b=]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d<YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg:[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aGYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aFYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`EqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgD[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aPYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gc[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (ztuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgv[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDj 0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eDi a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489dDh 2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0fDg 7206f1e86c9dda537ad667458368dd5565eac9d0584cbb3c01eb3bee883a63d7Df 606a89bcdb5c34fb0622c51dbfec85398ad09a6133cfa93f41719201358601b9De 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0Dd f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46Dc 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571Db 85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdDa 6a430b41ee09be9eca140227f03512a5add712d1771caa48e72dc117d0385f0fD` efba5431a51af40501b1c8574b3428cd684fffebe7aa36877d73239bd384406cD_ b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02D^ 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7 )Aza)d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`3qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml21u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a>YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`=qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aIYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aHYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgn[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a{YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`yqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgx[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG. u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDw 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceDv 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcDu 6b8a0d29aca204f3a662ce2715e12bc568e24d3ff68324fac97fef7f47ab1b78Dt 17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418Ds d2edb549e07ddc2b281096f00d59c064e456d59af1ba2c545c5f5adf48e10769Dr bdb03fd7b479b36835377cfc515791dff9754df53077b52a1edfa2101e55c717Dq b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fDp 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292Do 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafDn 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347Dm 8f11968ae98ffd0347775086537a71717a8dc484a338d5cb77a7552e77db2d1fDl 4fad677f85e989fd30906dc6b57e78557a151b1497c2765895d7e088d56077a4Dk 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083 (e,m (z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X:cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a7YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a6YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`5qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bC]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aAYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a@YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7?u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bL]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dUYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aTYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gS[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d^YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g][wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2\u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`gqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgf[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gp[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cysWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)asYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8arYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a}YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a|YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7{u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD a946b78f19b498d5f926e146c3b859fcd062f9a794ea4bd2bf816c2b04aa4fd4D 0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23eD 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755cD 6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9D 08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcD f8b9ffd1a72715c512f97924f7a061a4ea80808e0734bc79574777c0513b6652D~ e84b97e3b067c5e7b9a306cfde1b97b9d83eac3f7dda73a2cab92f20660c5c70D} 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2D| d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acD{ 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dDz 9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0Dy 7e090a0ee1d8def4d004fa94ae043d357d66b3305d7671dc86335ce8f03f5969Dx 91c0085bbda682cae5c0038d2fb74d19c108fad6b11d0b5670952d5e9ad68d12 '9 Q'X&cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`#qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a/YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a.YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`-qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg,[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2+u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a8YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.77u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\>WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a9YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zSuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\QWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aLYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gK[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z\uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gU[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcesWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`_qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XncQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bm]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)akYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ajYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`iqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgh[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bw]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dvYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)auYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8atYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a~YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8}u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\zWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXxcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD 05ccca740c487bf44caae53ab9544998c3d5ba73dd100332df986855a51d71f0D 7f63ca0904dbe2d9aa55b44ffd0affec032beb665396a6e5708c4c2abd20cce5D 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3D c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537D  8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3D  a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89eD  0a1ba3e2e4bc4fd14fafdff395ee2c22bcf3279a20fad8a115342f573a6d3170D  7a62d348341c097eaa95307595827b118aa5057cc7fef57bd51d654857c85101D  c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9D b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddD 827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cD defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4D ef3f691f15c334f566a56e8869f13a77bfe2f6adc5cc2583423ad49a315288b3 (2s.(g$[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2#u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a'YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a&YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`%qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\6WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX4cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a1YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a0YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\?WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX=cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a:YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.89u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_HsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXGcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dEYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aDYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gC[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_QsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gM[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Lu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XZcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dXYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`WqS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Uu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$acYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8abYm Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`aqS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2_u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..alYm Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ku9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.uu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)amYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.~u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)avYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) =|a=h"Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X!Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9D decc6eab9461f1ba369527360954b5df056d28c3df66b5412779facdae99d70cD 35a1d4648746b7f47e62b7fa86d9c8c3f377bbd3d78923344cfb6dfd0b54af36D 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbD c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dD 306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4D 1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291D d1572d55926c7017ef5bb51b6f0fe004ee2c318947bb5a90bf765b8e0903409cD 73b715346958207ccc98531c80868d18a8549f417dbf2dc88955a95b8f811b9eD 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62D e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51D d0b475cb69ff636efba1b84cd1225f56abb7e37774e10a3db43224cefb217044D b591382ac7f97c6919054043b2fa9ebab35076e5b710ee7e7103102754e20839 ($bL(h,Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X+Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X*Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W)YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX(Y[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9['UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi&ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q%[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll$a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h#Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 $bLh5Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X4Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X3Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W2YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[1UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi0ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q/[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll.a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h-Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 h$b{ hX>Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X=Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W<YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency;oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[:UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi9ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q8[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll7a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h6Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 W(cWXGY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XFY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0EoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiCogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QB[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h?Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N(cNXPY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aOoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22NoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[MUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiLogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QK[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllJa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hIY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hHY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NaYoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22XoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[WUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiVogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QU[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllTa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hSY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hRY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XQY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 d6h IdzbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a[YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aZYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aeYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8adYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.ctsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\sWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXqcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bp]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)anYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\}WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX{cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bz]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)axYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gw[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QdYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1a!YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD+ b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5eD* f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502D) 7aacc15d90dd6d3f58b42aa12d2061b11577408027b399c205599fa068706b53D( ef16b4f9bb94e9bba8c5131dc24a187948defc3fe3b525945c23c7062ac5c522D' ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dD& 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491D% f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80D$ 54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172cD# ab1d289946a1019a9d036d800bbc854b154922a3f75e8ca54e2eb6bc7bdfeec5D" fda482260bc018ffa5c394e44ba2346568ea1434e07f8af3330d2675db4908afD! d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783D  474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9D fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21 .2s..a*Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8)u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g3[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml22u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b,]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.<u9!Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u!Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW!Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\9We!Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO!Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQ!Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b6]k!Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5Ys!Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a4Ym!Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(Eu9"Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDu"Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW"Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWe"Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO"Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQ"Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b?]k"Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>Ys"Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g=[w!Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zNu#Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW#Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWe#Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO#Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQ#Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]k#Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYs#Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`GqS"Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgF[w"Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_WsO$Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQ$Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]k$Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYs$Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aSYm$Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aRYm$Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`QqS#Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgP[w#Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ou9#Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,X`cQ%Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]k%Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^Ys%Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a]Ym%Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a\Ym%Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7[u9$Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu$Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW$Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWe$Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XicQ&Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]k&Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYs&Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)afYm&Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8eu9%Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu%Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW%Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWe%Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO%Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRbr]k'Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYs'Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)apYm'Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8go[w&Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2nu9&Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu&Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW&Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\kWe&Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO&Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionbR5RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{˂ŵ͂ ΂ςт$҂-ӂ6Ԃ?ՂHւQׂZ؂cقlڂuۂ~܂݂ނ߂"႐,ₐ5ゐ>䂐G傐P悐Y炐b肐k邐tꂐ}낑삑킑!*3<ENW`ir{ (1:CKT^hr |   ",6@JT^hr|"+4= F!O"X#a$j%s&|() *+,(-1.:/C0L1U2^3g4p (Aza(b{]k(Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYs(Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gy[w'Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9'Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu'Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW'Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWe'Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO'Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQ'Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*dYs)Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS(Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w(Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9(Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu(Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW(Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\~We(Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO(Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX|cQ(Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,` qS)Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [w)Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9)Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u)Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW)Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We)Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO)Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ)Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k)Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h Idzu*Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW*Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We*Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO*Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ*Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k*Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs*Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm*Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm*Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcsW+Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We+Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO+Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ+Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k+Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs+Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm+Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm+Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9*Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.c(sW,Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'We,Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO,Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQ,Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]k,Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#Ys,Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a"Ym,Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8!u9+Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u+Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD8 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46D7 89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1D6 d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134D5 0e3cd2622aef7027b671bdeee2b5ae4918a1176f6b7cc10ad5a24438c07aa33bD4 d15825ab40a66a8f73d75c457472fe020265b180c47f7c5e640260bca7cc0e2dD3 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7D2 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faD1 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663baD0 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29D/ 5be8725f874a4d207f72114a9c2a4534d1bcf3b97536ffb2af8fb18695795d79D. 3b735d4cbdbb124eea12df2363b53663aa0fd76bf944fe33622ea1f2e5077d1aD- fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02D, 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5 *|I*\1We-Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO-Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQ-Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]k-Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d-Ys-Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a,Ym-Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g+[w,Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9,Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u,Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\:We.Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO.Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQ.Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]k.Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6Ys.Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g5[w-Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9-Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3u-Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW-Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_CsO/Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQ/Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]k/Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@Ys/Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`?qS.Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg>[w.Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2=u9.Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u.Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW.Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QbK[m0Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[G0Jack Hayhurst - 0.1X- Initial spec file creation.`IqS/Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgH[w/Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Gu9/Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu/Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW/Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWe/Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS hdgjhT[U1Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bS[m1Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[G1Jack Hayhurst - 0.1X- Initial spec file creation.PQYK0Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRPWQ0Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUOYU0Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKNWC0Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QMSS0Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9L[U0Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. `\Y`K^WC2Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q]SS2Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9\[U2Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[[m2Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OZ[G2Jack Hayhurst - 0.1X- Initial spec file creation.PYYK1Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRXWQ1Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUWYU1Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKVWC1Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QUSS1Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMUhYU3Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKgWC3Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QfSS3Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9e[U3Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bd[m3Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oc[G3Jack Hayhurst - 0.1X- Initial spec file creation.ZbSe2Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPaYK2Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR`WQ2Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU_YU2Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental PV?NPRrWQ4Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYU4Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKpWC4Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QoSS4Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9n[U4Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bm[m4Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[G4Jack Hayhurst - 0.1X- Initial spec file creation.ZkSe3Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPjYK3Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRiWQ3Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ;N*9;R|WQ5Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU{YU5Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKzWC5Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QySS5Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9x[U5Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bw[m5Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ov[G5Jack Hayhurst - 0.1X- Initial spec file creation.guS4Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZtSe4Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPsYK4Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP ;N*9;RWQ6Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU6Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC6Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS6Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U6Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m6Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G6Jack Hayhurst - 0.1X- Initial spec file creation.gS5Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ~Se5Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP}YK5Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP GVXb[m8Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G8Jack Hayhurst - 0.1X- Initial spec file creation.R WQ7Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YU7Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WC7Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SS7Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [U7Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m7Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G7Jack Hayhurst - 0.1X- Initial spec file creation. hdgjh[U9Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m9Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G9Jack Hayhurst - 0.1X- Initial spec file creation.PYK8Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ8Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU8Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC8Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS8Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U8Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eDE 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544DD 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456DC 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523aDB 67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afDA a952c3200816660aff46c70a3c1409d5d95ee031648a3f99a7853cb3a14b71bfD@ 587a35cbae9f08c71087ab12c4b19ba47f478400b28bbde0ae0e24f61190c200D? b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfD> 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70D= f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902D< 0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896D; ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eD: 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440D9 d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65 `\Y`K"WC:Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q!SS:Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [U:Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m:Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G:Jack Hayhurst - 0.1X- Initial spec file creation.PYK9Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ9Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU9Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC9Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS9Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMU,YU;Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK+WC;Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q*SS;Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9)[U;Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b([m;Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O'[G;Jack Hayhurst - 0.1X- Initial spec file creation.Z&Se:Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP%YK:Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR$WQ:Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU#YU:Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental gV+jgP6YK - 3.1.3-5^- ZC-6608: Fix Requires for PHPR5WQ - 3.1.3-4^T@- EA-8978: Add php as a dependencyU4YU - 3.1.3-3^- ZC-6515: Promote from experimental`3Wm - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY2W_ - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt1_  - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_G - 2.2.7X- Initial spec file creation.Z/Se;Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP.YK;Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR-WQ;Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency E3roEY@W_>Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt?_ >Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_G>Jack Hayhurst - 2.2.7X- Initial spec file creation.P=YK=Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR<WQ=Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU;YU=Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`:Wm=Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY9W_=Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt8_ =Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q7_G=Jack Hayhurst - 2.2.7X- Initial spec file creation. TC;nTUJYU?Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`IWm?Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYHW_?Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtG_ ?Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QF_G?Jack Hayhurst - 2.2.7X- Initial spec file creation.ZESe>Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYK>Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRCWQ>Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUBYU>Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`AWm>Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module gV+jgPTYK@Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRSWQ@Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyURYU@Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`QWm@Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYPW_@Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtO_ @Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_G@Jack Hayhurst - 2.2.7X- Initial spec file creation.ZMSe?Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPLYK?Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRKWQ?Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency H7j PHZ^SeADan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP]YKADaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR\WQATim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU[YUADaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`ZWmATim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYYW_ATim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtX_ AJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QW_GAJack Hayhurst - 2.2.7X- Initial spec file creation.gVS@Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZUSe@Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS .@kX.YhW_CTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtg_ CJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_GCJack Hayhurst - 2.2.7X- Initial spec file creation.ReWQBTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUdYUBDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`cWmBTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYbW_BTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamta_ BJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q`_GBJack Hayhurst - 2.2.7X- Initial spec file creation.g_SADan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli \C _\PrYKDDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRqWQDTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUpYUDDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`oWmDTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYnW_DTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtm_ DJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Ql_GDJack Hayhurst - 2.2.7X- Initial spec file creation.RkWQCTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUjYUCDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`iWmCTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module E3roEY|W_FTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt{_ FJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qz_GFJack Hayhurst - 2.2.7X- Initial spec file creation.PyYKEDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRxWQETim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUwYUEDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`vWmETim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYuW_ETim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtt_ EJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qs_GEJack Hayhurst - 2.2.7X- Initial spec file creation. er+V:eDR 5d98fa1c7e154a7b2e3b88b95e81f7a3e1495a1f30df9d9434f3484f209392ddDQ 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68DP 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183DO 1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfaDN 2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaDM c2d2492f613af88798dcdb88770b3408d4c2989dcb2872f5c7d8af582554131cDL 9a2d8fd25658047e9e636732f7d09de8875f8e99809ecbfa574d967fd9c2fa3fDK ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7DJ debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddDI 2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037aeDH 4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57DG eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987DF a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0 TC;nTUYUGDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmGTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_GTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ GJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GGJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeFDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKFDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQFTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU~YUFDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`}WmFTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module AV.`A\WeHDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOHTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQHCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kHDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsHTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmHTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmHTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Z SeGDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKGDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQGTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency )N)_sOITravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQICory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kIDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsITim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmITim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmITim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9HBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuHBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWHTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 .9 S._"sOJTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX!cQJCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kJDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsJTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmJTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9IBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuIBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWITravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeIDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 P&X+cQKCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b*]kKDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d)YsKTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(YmKTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g'[wJTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2&u9JBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uJBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWJTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\#WeJDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(X4cQLCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]kLDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsLTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g1[wKTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9KBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uKBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWKTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeKDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOKTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR b=]kMDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d<YsMTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qSLJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg:[wLTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9LBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uLBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWLTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6WeLDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOLTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section -Aza-aFYmNTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`EqSMJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgD[wMTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9MBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuMBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWMTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@WeMDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOMTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX>cQMCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .3qG.Ou9NBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuNBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWNTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeNDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsONTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQNCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kNDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsNTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aGYmNTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 d6h IdzXuOBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWOTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeODan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQOCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kODaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsOTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmOTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aPYmOTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 .e2s.zauPBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sWPTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WePDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOPTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQPCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kPDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[YsPTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYmPTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Yu9OBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcjsWQTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeQDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOQTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kQDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsQTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYmQTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gc[wPTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2bu9PBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(cssWRTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\rWeRDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsORTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQRCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]kRDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYsRTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[wQTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9QBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuQBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\|WeSDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOSTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQSCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kSDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsSTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqSRJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgv[wRTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9RBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztuRBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD_ 692dfe1e76ea27b90809c139be6e599e5d8f3362621df9e22128abb9d26682eaD^ 7b4d13e2ffbdfe6dd45d01f8e699ea200a9851536d12d56eae4e6459733d405cD] 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932D\ da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdD[ da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ecDZ 14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02DY fc7875b3f933dac6dd9fbfa5b686e5b374ad9312af4190319043a99fffa892a9DX 348e2e052121c6ba0d09b43b5ccdf090e72684faea83679bb82174eed2bd4a55DW 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873DV 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129DU f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576DT 30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7DS 39146b3140c326290bc5263ddfca7322eb2bccf4d4fd617e51378f54b1d10c04 LdYsTTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wSTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9SBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uSBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWSTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 1>{1a YmUTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmUTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9TBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uTBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeTDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQTCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kTDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aYmVTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9UBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuUBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWUTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeUDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOUTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQUCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kUDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsUTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g[wVTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9VBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuVBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWVTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeVDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOVTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQVCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kVDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsVTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.(u9WBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uWBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeWDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOWTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQWCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kWDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsWTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmWTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(1u9XBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uXBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWXTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeXDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOXTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQXCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kXDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsXTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[wWTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z:uYBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWYTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeYDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOYTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQYCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kYDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsYTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`3qSXJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg2[wXTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_CsOZTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQZCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kZDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsZTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?YmZTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a>YmZTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`=qSYJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg<[wYTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9YBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,XLcQ[Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]k[Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYs[Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aIYm[Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aHYm[Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Gu9ZBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuZBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWZTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeZDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XUcQ\Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]k\Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYs\Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYm\Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Qu9[Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu[Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW[Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWe[Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO[Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb^]k]Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]Ys]Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\Ym]Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w\Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9\Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu\Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW\Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWe\Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO\Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(bg]k^Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYs^Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ge[w]Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9]Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu]Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW]Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWe]Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO]Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQ]Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*dpYs_Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`oqS^Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgn[w^Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9^Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu^Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW^Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWe^Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO^Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQ^Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`yqS_Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgx[w_Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9_Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu_Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW_Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\tWe_Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO_Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQ_Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]k_Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDl 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cDk 40273b4b15d7a846fd186ae17c7498986e0621a977fc0763b1108781deba7497Dj 5f16cd89280d707ba702f448fd0d61b82e72afb7fada5e9f448d8b6ab1e2e842Di afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bDh e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccDg 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112Df 6c17dcab0eb6f0ef5ea66628a75c6d37f9b19308f9dc1c3facb2e74ce3e0df06De 3303797026a96df348d3bb7c73707b91635a6019bad56f8414c635f8ddccfffeDd 651ae99f6423a3a87446afc7d4e59e4966852e4e9be279bd9e6a6c9564e706feDc 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dDb 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316Da 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26D` 00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554a d6h Idzu`Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW`Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We`Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO`Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQ`Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]k`Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|Ys`Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a{Ym`Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYm`Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGc sWaTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeaDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOaTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQaCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kaDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsaTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmaTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmaTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9`Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.csWbTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WebDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sObTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQbCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kbDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsbTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmbTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 u9aBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uaBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\WecDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOcTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQcCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kcDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYscTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmcTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wbTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9bBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zubBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\&WedDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOdTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQdCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kdDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsdTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![wcTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9cBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zucBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWcTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_/sOeTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQeCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]keDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YseTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qSdJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wdTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9dBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(udBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWdTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 29 Q 2q8_fCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b7YofDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@6S1fDan Muey - 3.2.2-1Y@- Initial creation`5qSeJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[weTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9eBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2ueBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWeTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS m? qA_gCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b@YogDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@?S1gDan Muey - 3.2.2-1Y@- Initial creationg>_sfCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g=_sfCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l<WfTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ;_5fCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V:_QfCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php739_?fCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora dm?dqI_hCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bHYohDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgG_sgCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gF_sgCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lEWgTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs D_5gCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VC_QgCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73B_?gCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|aQSshDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZPSehDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgO_shCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gN_shCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lMWhTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs L_5hCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VK_QhCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73J_?hCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dgY_siCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gX_siCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWWiTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs V_5iCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VU_QiCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73T_?iCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqS_iCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bRYoiDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5Mrga_sjCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l`WjTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs __5jCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V^_QjCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73]_?jCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq\_jCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a[SsiDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZZSeiDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS O7?7O i_5kCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vh_QkCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73g_?kCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqf_kCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1eSKjDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package niladSsjDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZcSejDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgb_sjCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 2%\d2drYslTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYmlTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8apYmlTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7oSKkDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilanSskDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZmSekDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgl_skCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gk_skCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ljWkTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1>{1a{YmmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYmmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7yu9lBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxulBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWlTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWelDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOlTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQlCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]klDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDy 28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064Dx 0f275324c13e6abd8a58db102d8c804846cd7e40c66197c43b62f3d9cccdcab5Dw e1e6d871240fb92e6a5f3ff48506db8983cfa52a3b78984e05e96ccb13461b18Dv 0004a1bc96f6efa2f95930d2045f26dc2db1e1ba9945548e3cb667adce1859b9Du 8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4bDt 8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdcDs 5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6Dr 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80Dq 815bbc2b0c33ff4f49ea663caeb85e3d8b1d6566472de73a959cb6f00af438e0Dp bf5bf11299308ad82e4dcf61741724c9c141d731644841ef2f16372d83c53c38Do e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cDn 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172Dm b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6cc .2s..aYmnTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9mBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zumBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWmTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WemDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOmTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQmCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kmDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|YsmTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g [wnTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9nBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z unBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWnTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WenDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOnTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQnCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]knDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsnTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9oBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuoBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWoTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeoDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOoTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQoCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]koDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsoTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmoTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(u9pBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zupBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWpTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WepDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOpTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQpCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kpDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYspTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[woTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z(uqBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWqTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeqDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOqTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQqCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kqDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsqTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qSpJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wpTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_1sOrTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQrCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]krDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsrTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmrTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmrTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`+qSqJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wqTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9qBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,X:cQsCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]ksDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YssTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a7YmsTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a6YmsTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.75u9rBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4urBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWrTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\2WerDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XCcQtCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]ktDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYstTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmtTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8?u9sBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>usBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWsTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WesDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOsTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRbL]kuDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsuTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmuTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gI[wtTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9tBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGutBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWtTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWetDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOtTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(bU]kvDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsvTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[wuTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9uBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWuTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeuDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOuTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQuCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*d^YswTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qSvJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[wvTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9vBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuvBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWvTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWevDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOvTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQvCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`gqSwJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgf[wwTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9wBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduwBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWwTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWewDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOwTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQwCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kwDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzpuxBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWxTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWexDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOxTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQxCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kxDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsxTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aiYmxTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ahYmxTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcysWyTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeyDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOyTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQyCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kyDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsyTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)asYmyTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8arYmyTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7qu9xBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.csWzTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WezDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOzTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQzCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kzDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YszTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmzTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8{u9yBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuyBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28D f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089D 69238ee7a640a7cda45449669788deacd008a425bb8bc0120a3dbcb117e1b98fD d4ac211bb716d994e30d5345532e60a2112a415c58966840bff83c3067186377D 17d292e6e026b9d96d16cb1b8383442da42f905e5ae7142529a39874ba23ae99D 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593D 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eD 1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943dD~ d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5D} 1eb0dc59a82825453ffba0ce437639306e883c756ecae996d526eb159b6e6de4D| 352f1da6ee7e9bef5616711d88f7a5845f7bd2c2a338ae88ba1ac26d54b3b8cfD{ 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efDz c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7fe *|I*\ We{Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO{Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQ{Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k{Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs{Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm{Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wzTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9zBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuzBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\We|Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO|Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ|Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k|Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs|Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w{Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9{Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u{Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW{Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_sO}Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ}Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k}Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs}Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS|Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w|Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9|Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu|Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW|Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 Qd&Ys~Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a%Ym~Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$Ym~Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`#qS}Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[w}Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9}Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u}Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW}Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We}Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1a/YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a.YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7-u9~Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u~Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW~Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*We~Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO~Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQ~Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']k~Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..a8YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.87u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z\uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_esOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXdcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aaYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a`YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`_qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,XncQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bm]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)akYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ajYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\fWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{78 9:;&A?I@QAYBaCiDrE{GH IJK(L1M:NCOLPUQ^RgSpTyUW XYZ&[/\8]A^J_S`\aebncweg hij$k-l6m?nHoQpZqcrlsut~uwxy z({0|8}@~IR[dmv#,5>GPYbkt}!*3<DMV_ =XRb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a~YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD 49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813D cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132D 6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776aD 0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758D 8a1fb8f7d29368b68d2a57af71e0545f001d2b84ea19ebe92df072e7ba55a745D 2fab34983d149d0c2b3ca036319af003222833262df1e22c9d6dcbc1a334020bD  bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532D  c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cD  cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ffD  4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aD  522ffc5e38606e0d0f51ae7f24974aa2b345a9160e803f5daf2765766b8d44adD a55c1a8324ea7cd5be42d4a955e13b1fdbd470f7f726be355604f7c664bb7c25D 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600b (Aza(b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h Idz$uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a'YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a&YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.c6sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\5WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a0YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\?WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX=cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a:YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g9[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml28u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\HWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gC[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_QsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`MqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgL[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QdZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aXYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`WqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgV[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1acYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8abYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..alYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zjuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gu[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.~u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)avYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD  a6c4de3dfb47aa299b21d398f553c4a9498409f13edbe52572a8563dcb9ca2acD 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8D 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200D 2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7D a1e25d4eaad5de2896731f793d80104a171e693e654111a26b9aafbc0dd5a217D ea272c0494fd5fa82b72b185402e8b6efabe421468ef262f5f3c3ed234d9809eD 661fbb257257ab8965f01beda96ddc28a0d174d7f288afd930884b2b90f277b8D bce6d3e7f51ebef22843e3d3e499cdeb0f9c47313e4c2a55e0060592ff725e60D 271155b53c0dd4ec0384d694e4622988e00b5b274eeea85e68b71918ead0b6b6D 33a6c51135dd07451918c824372ccce33c75f457e2305384a699c628723694edD e9163001f56bcb1bc7a13e4ff63983f9b2bf32f5c1e6c87bcf18df0a9a8baac6D 7bb8302e6e913b78202e93d237fff367c6614e63cfbd1e0e9aaaae3bbca579a8D b31fc95b193cd5c4586188b7ce393e70bdbd9b2b1dca3c825c77e72b946a30bc _1cD_zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 je"NjiauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2paCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) w6Kw[ UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2paCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 f.Rfq(aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s'aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a&oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s%aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s$aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s#aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i"auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s!aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 |*FX|s0aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a/oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s.aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s-aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s,aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i+auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s*aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[)UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS l>Zls8aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s7aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s6aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i5auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s4aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[3UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq2aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s1aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 |$Nj|s@aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s?aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i>auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s=aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[<UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSs;aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s:aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a9oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 $6ysIaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iHauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sGaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[FUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZEoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sDaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sCaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aBoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sAaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 /6a/dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aPYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ZOoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sNaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sMaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aLoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sKaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sJaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 1>{1a[YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aZYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..adYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\sWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXqcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bp]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)anYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gw[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD- ed10a9ecdb2f4660668dd2e71ee758518c7ebfa669581d8f8da027747694cc27D, d2894f3da52534cc3d351753a009c21e056b995736fd3001e1fdf2d06812e054D+ b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22D* 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708D) e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47D( 712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713D' 016427290a8d49136ea7a3a39cd237d0295cf98833c6536e1c297b472e5c6de3D& 88a98860689c52f649759232780b402517d474b81e2df18fabeb0d94a3356b69D% 6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71D$ 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354D# 80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400D" b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14D! de801b65d85f6949f3f37ef5ab7345180fd7d4a8878222b76f42794c5fd2f1a4 ?e1d?_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.X#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb,]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a*YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g3[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml22u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z1uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\/WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX-cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*d>YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`=qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`GqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgF[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b?]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aIYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aHYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aSYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aRYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.cbsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a\YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\kWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bh]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dgYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)afYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ge[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\tWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)go[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2nu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_}sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgx[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QdYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD: 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024D9 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aD8 e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02D7 aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362D6 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34D5 e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43D4 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59D3 121a090f6ad67f8ef840ee7099ecb874a7a05d9f823ab26f37275428e34a9a94D2 9bbf4442e7a74518dbe18e13cc21ec07d83bef171c1ff27edae193a2788e6944D1 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aD0 6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20D/ f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dD. 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0f 1>{1aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.*u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a"YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(3u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g+[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z<uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`5qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ^e:^hDasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lCa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lBa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lAa{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x@YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71`?qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg>[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2=u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 6(T6hMasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lLa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lKa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lJa{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^IqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncH[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiGY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshFasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hEasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 G(T#GhVasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lUa{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lTa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[SUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^RqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncQ[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiPY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshOasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hNasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 6(T6l_a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l^a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y]sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[\UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^[qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncZ[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiYY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshXasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hWasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 .(O'.xhYTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71ygsBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[fUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^eqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncd[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesicY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshbasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33haasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h`asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 6 Dl6^qqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncp[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesioY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshnasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hmasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hlasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lka{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lja{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lia{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) 6 Dl6^zqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncy[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesixY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshwasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hvasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32huasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lta{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lsa{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lra{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) G1U}G^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h~asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l}a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l|a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[{UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS ,$Dl,c [oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)ysBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDG 14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39DF 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220DE 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aDD 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eDC 0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3DB c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bDA 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8D@ 8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdD? 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5D> 5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493D= 9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732D< e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77D; a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0 >?V}>c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27ysBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^ qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section 3(Pw 3hasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 8-U|8h'asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h&asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h%asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i$Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h"asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h!asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories C-UCh0asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h/asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h.asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^-qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh,asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h+asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h*asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h)asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c([oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 2-U 2h9asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h8asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y7sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^6qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh5asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h4asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h3asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h2asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c1[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 2-U}2hBasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27yAsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^@qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh?asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h>asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h=asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h<asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c;[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh:asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 8'O|8hKasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hJasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hIasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hHasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cG[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshFasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hEasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hDasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iCY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages 8'O|8hTasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hSasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hRasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cQ[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshPasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hOasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hNasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iMY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshLasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27 8'O|8h]asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h\asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h[asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cZ[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshYasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hXasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hWasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iVY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshUasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 C2ZChfasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33heasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hdasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cc[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshbasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30haasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h`asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^_qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 22Iq 2hoasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hnasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cm[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshlasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hkasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hjasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28yisBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^hqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 G(IGtxmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qwm9Julian Brown - 2007-19^- ZC-6881: Build on C8vY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ku[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]toOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yssBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^rqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hpasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 AA+^AZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q~m9Julian Brown - 2007-19^- ZC-6881: Build on C8U}q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eDT 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858DS 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428DR 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140DQ 18f8b38c2090a05a22a6ef8ef8d3740be42bfdd132b34510f458f9d00baad208DP 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1DO 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112DN 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04DM 438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dDL 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafbDK ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebDJ a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aDI e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20dDH 1c80bb4b45387e2c406e60be07a4a7aa6f6caa21eb9a09b47fde4799f2574cb5 jHd)jamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I,_BI](oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H'[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H&[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z%SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q!m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFK2[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]1oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H0[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z/SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa.mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q+m9Julian Brown - 2007-19^- ZC-6881: Build on C8*Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K)[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6{&T26K<[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4];oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H:[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9Julian Brown - 2007-19^- ZC-6881: Build on C83Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2KE[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]DoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[CqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q>m9Julian Brown - 2007-19^- ZC-6881: Build on C8=Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 ){&T2x)KO[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UMq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[LqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QGm9Julian Brown - 2007-19^- ZC-6881: Build on C8FY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2QXm9Julian Brown - 2007-19^- ZC-6881: Build on C8UWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9Julian Brown - 2007-19^- ZC-6881: Build on C8PY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrYamIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx`qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild_m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U^q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[]qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z\SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontYmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYjmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxiqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildhm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ugq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[fqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZeSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VcYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixsqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildrm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uqq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZoSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSanmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bkm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9Julian Brown - 2007-19^- ZC-6881: Build on C8xY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bum[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YtmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[~qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDa b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186D` 0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739D_ ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3D^ 38e30285a86904fe6ebd214de30936d5e3f58aa353dc687b6c78987050d02f6fD] 5c1cd3a0f1ffb4ce524a414e053e115939f1847a09418676cdd7901eca21c056D\ fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0D[ 6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704fDZ 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0DY 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aDX a9b479003433fe6a5ecb10bce9196fcb7ae9eefc336946be8b01831786ec1038DW f6b2a6a9e8f740d585e15f98a9c213f8e6a54cafa49f66d322f14bc8488fce82DV 32bdd3fa36327c32f2e415787925da43d69f420a8758ca5be70abef4019fdf17DU 19b32cf0f905aac428690216716dad33344b828653715197c1a8d1874b18c6fa t'I,tUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LY LW"aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 S8i1Su+oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`'qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf&YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh4asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a3YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h2asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`1qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf0YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a/oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW,aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa=YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h<asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a;oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b:qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaFYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aEoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fOYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b`qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bjqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`cqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfbYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JusoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ar[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hpasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aoYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hnasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`mqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemflYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2akoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{qz '09BKT]fox (2<EOXajs}‚Ăł"Ƃ+ǂ4Ȃ=ɂFʂO˂X̂a͂j΂sЂ|т҂ԂՂ ւ)ׂ2؂;قDڂMۂV܂_݂hނq߂zႡ ₡䂡傡'悡0炡9股B邡KꂡT낡]삡f킡ox %.7@IR[dmv#,5>GP Y b nCx ;na|[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ayYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hxasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33awoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^uqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWtaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eDn 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282Dm 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8Dl 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693Dk f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37Dj f0447afc01280457b6b564520f287eb368b93d8d919d6496cd5a11b4db643f86Di 8573ff0082642f994bbff5f5c4e26261168d8cc8d8974e4c4f38b39b10cac9b2Dh e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4Dg bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9Df f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357De 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bDd 70c9ce0a45e37ef96049d402f36d944539f2742c57bb55a627b7337a961b9aa7Dc af34b44e03d74ad3bac545f6cdc61faad715736bd4fd9c14b15450a9ce49b425Db bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37df \"e0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`)qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf(YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a'oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b&qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb2qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u/oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a+YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h*asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a5YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h4asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a3oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^DqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aA[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWMaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aK[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hIasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aHYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fGYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aFoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WVaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fQYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aPoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bOqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^NqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su_oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a^[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h\asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`[qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfZYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aYoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^WqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34agYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hfasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`eqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfdYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2acoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^aqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW`aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaqYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hpasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aooWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aazYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ayoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hrasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h{asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD{ b2d19083cb436451a39733e8b49a760de8eb592836c02f6c6c8505614274ecddDz 322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1eDy 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dDx 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4Dw 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feDv 3dd95fc87f44808cccc074482f53616205869e3847d06b9fef4f035d872c33b0Du b30cf1f822b25a20a70b11db1e903ea6c274d6e610ad934b4c9a5e89fa1a2994Dt 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effDs 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceDr b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3Dq 69fea2330f747ec9e326409d145233c627e59f0f604146efc4c5a57ca7443473Dp 4fdf6ba90204fc91af9ae212432d63706e38e29850a33cea9ba9265a6410c9faDo 5dfbab5c02aff380c68075ced46d175eb14f24146840ffc11034a607ef87dded ]2^%]bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju'oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a#YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h"asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`!qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a-YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h,asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a+oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a@YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f?YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fIYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`SqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfRYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`]qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf\YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbfqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ucoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a_YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h^asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aiYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hhasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33agoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^xqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h}asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a|YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f{YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\W aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eD 1a69d7358fa5892361c453aea555b8aff4ced38430baf4d17bb6df976aabd32aD f0031162b19f051a376cfa9f102a3950c2a4f3f9f5ddab42e48272af8f939850D ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428D 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9D 8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9D 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cD c17f9c5454bf7f5e16f4cd87148bf5486d8db13165c93ef18dfc145adcca9d71D 3b23a6516592147dcdac368d554cd77997511c58c2d3da759a37e4ada596aa46D 0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881D b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caD~ 8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafD} f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496D| 03b57568d74de69487511e84bac41c7d6b02679e018b9310c2e63583c8d041c0 mCx>mhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa%YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h$asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa.YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f7YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa@oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^>qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW=aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u<oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a8YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aIoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fAYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`KqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfJYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju[oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aWYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hVasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`UqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfTYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;nad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h`asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a_oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aam[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ajYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dvYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)huasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34atYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fsYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aroWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^pqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWoaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9unoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f}YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a|oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b{qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWyaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aw[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4dD d475bf4dc4643d06f345a72e2b6c85da36efac7a50c182768418721f0ec022e4D 901e76933a543129e089f13cc82dc3bcaf606f3b52cab8ffe941c0665bfd736dD b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81D 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595D 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641D c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1D 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fD  5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaD  94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cD  dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3D  b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765D  e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646 Z/[}"ZbqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^#qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^,qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW+aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a)[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h'as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a&Ym Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a%oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW5aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a3[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d2Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h1as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a0Ym Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f/Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a.oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 [8i,[h>as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a=Ym Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h<as Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a;Ym Tim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7h:as Cory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32f9Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a8oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^6qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section [3_,[aGYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hFasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aEYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7hDasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32^CqO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) [,N,[aPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hOasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aNYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7^MqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 Z,N+ZhYasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aXYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 Z/b,ZhbasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33baqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aZYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 a/b,aakoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bjqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34acYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbtqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34amYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hlasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a/b,aa}oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWzaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]2^%]bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf~YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 er+V:eD" ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1dD! 339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1dD  073f5048be2d5682f337843cf076bfca5ed66b11afdb376771d75031ef878161D fd163e0f9be862739cdcefa1adf2b5f54173260ab769a490a7ce2f18bbc1e3b6D bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7D 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356D bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96D b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8eceD 80f5219a0a58dc85c4ce970feb9a5997b706ecfa36db30e26282d9116cd685eeD 4d19a677e515d1b4a92b31398b67387031172779f0ebfcf63a2994919916d21aD 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213D d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212D 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6 a,d.aa![kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d*YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a(YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f'YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^$qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d3YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f1YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a0oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h<asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`;qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf:YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a9oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a4[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`EqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfDYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aCoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bBqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbNqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aGYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hFasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^WqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWVaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aQYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hPasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aOoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^`qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a][kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aZYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aYoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWiaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uhoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ag[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)heasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34adYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fcYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aboWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fmYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aloWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bkqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^jqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su{o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxas Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`wqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfvYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhas!Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm!Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has!Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa Ym"Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h as"Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a oW!Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW!Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO!Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ!Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo!Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k!Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs!Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaYm#Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW"Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW"Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO"Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ"Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo"Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k"Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs"Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has"Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD/ ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aD. 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8D- 267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275D, c783f413d8d0704c213d1ac8b46b4c6d0089468154f98dc1a731d29f778c19a7D+ 6ad52fc72131ddde75cd0416a6f3a7072b8e13b0822abb1df21ba9664b36795fD* 8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785bD) 69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68D( d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968D' e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75D& cce1dbcd523bf17080511e3a826665e793ebad185ea1223204e94398abcacbe6D% e08dceb2bb1d3fc432c180780d863e095b9f3bcf79da2c55e3114375751b0de6D$ ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700D# dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597 \,N+\fYw#Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW#Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW#Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO#Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ#Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo#Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k#Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs#Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has#Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa(oW$Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b'qW$Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^&qO$Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW%aQ$Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u$o$Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a#[k$Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d"Ys$Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h!as$Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a Ym$Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a1oW%Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b0qW%Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qO%Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW.aQ%Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-o%Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[k%Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+Ys%Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h*as%Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f)Yw$Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b:qW&Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qO&Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQ&Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7o&Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[k&Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5Ys&Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4as&Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`3qS%Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf2Yw%Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuCo'Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[k'Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYs'Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@as'Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a?Ym'Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h>as'Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`=qS&Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf<Yw&Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a;oW&Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naL[k(Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYs(Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJas(Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aIYm(Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hHas(Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aGoW'Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqW'Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqO'Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQ'Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaU[k)Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYs)Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hSas)Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aRYm)Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aQoW(Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqW(Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqO(Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQ(Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMo(Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d^Ys*Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h]as*Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a\Ym*Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f[Yw)Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aZoW)Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqW)Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqO)Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQ)Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVo)Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dgYs+Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hfas+Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34feYw*Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2adoW*Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bcqW*Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqO*Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQ*Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`o*Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a_[k*Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hpas,Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`oqS+Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfnYw+Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2amoW+Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22blqW+Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^kqO+Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWjaQ+Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uio+Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ah[k+Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`yqS,Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfxYw,Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2awoW,Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqW,Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^uqO,Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWtaQ,Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uso,Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ar[k,Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dqYs,Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbqW-Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO-Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ-Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo-Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[k-Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}Ys-Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|as-Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a{Ym-Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hzas-Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^ qO.Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ.Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o.Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k.Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs.Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has.Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm.Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has.Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW-Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^qO/Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ/Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo/Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k/Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs/Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has/Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm/Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a oW.Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW.Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWaQ0Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo0Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k0Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs0Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has0Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm0Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw/Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW/Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW/Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD< 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bD; a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480D: b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fbD9 5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14D8 59132a0abbd0aef69a45ea435bbbf2cad0b2d8139c27f6b2fb2fd276a851c2deD7 e81578be1a8ca42b84cc4bcce51ccb6821a2c6aa3cbeef5aff3c90d36c8016e4D6 cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43D5 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9fD4 2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725bD3 19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48eD2 0e5cab04c878c95bb98d9395187eb6e8fd5452a4ed83f4585dc5e6a79ef84deeD1 931ec92c2e3798c30f9909ff63da363b25dd84525072451337bf8e4e69554862D0 abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9d \8i0\W&aQ1Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%o1Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[k1Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#Ys1Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"as1Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f!Yw0Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW0Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW0Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO0Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su/o2Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[k2Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-Ys2Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,as2Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`+qS1Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf*Yw1Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a)oW1Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qW1Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qO1Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh8as3Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a7Ym3Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h6as3Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`5qS2Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf4Yw2Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a3oW2Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qW2Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qO2Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQ2Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaAYm4Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h@as4Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a?oW3Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qW3Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qO3Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQ3Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;o3Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[k3Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9Ys3Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaJYm5Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aIoW4Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqW4Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqO4Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQ4Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEo4Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[k4Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYs4Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBas4Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fSYw5Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoW5Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqW5Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqO5Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQ5Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNo5Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[k5Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYs5Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKas5Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa\oW6Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b[qW6Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ZqO6Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWYaQ6Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uXo6Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aW[k6Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dVYs6Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hUas6Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aTYm6Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aeoW7Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqW7Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqO7Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQ7Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uao7Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[k7Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_Ys7Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^as7Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f]Yw6Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bnqW8Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqO8Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQ8Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uko8Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[k8Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYs8Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhas8Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`gqS7Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemffYw7Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2bRvRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ t }!*3<ENW`ir{ !"(#1$:%C&L'U(^)g*p+y,- ./1&2/384A5J6S7\8e9n;w<= >?A$B-C6D?EHFQGZHcIlJuK~LMNO"Q+R4S=TFUOVXWaXjYsZ|[\]^ `)a2b;cDdNeXfbgkhti}jklm!o*p3q<rEsNtWu` J1a(Juwo9Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[k9Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYs9Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htas9Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34asYm9Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hras9Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qqS8Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfpYw8Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aooW8Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na[k:Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs:Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~as:Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a}Ym:Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h|as:Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a{oW9Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqW9Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqO9Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQ9Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa [k;Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs;Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has;Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm;Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW:Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW:Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO:Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ:Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo:Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dYs - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw;Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW;Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW;Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO;Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ;Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o;Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dYs=Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has=Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYw - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDI 29c1378abc6142f044ebaa4d9da4bf63dfa595ca9f1046bcb43886ce21ad1310DH d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0DG e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700DF e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091DE 97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72beDD 846486db73a421f7e8f3956be39a2aa6f51b5de8c2011ebf0e18bd6546b1c47dDC 885f2a7675f62cbf4de96ef1ce3bdf9c4e731da3b61612e2843af9c40e45e06bDB 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bDA 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81D@ afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2D? a2f60cf96b14b8d83817d189e2df76495249c7118dc1902a5f1cba2e0541b8dbD> a60deaa5d98c5b289ebae5f0f70a30c9cc7036b344e60fe7d662021116b6cadfD= cb47fb52e46ba93b1f2c62e77c08992b8adf5ff2f1eaf7f7529cfd7441e706dd `"e0`h$as>Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`#qS=Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf"Yw=Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a!oW=Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW=Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO=Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ=Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo=Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k=Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`-qS>Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf,Yw>Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a+oW>Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qW>Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qO>Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQ>Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'o>Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[k>Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%Ys>Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb6qW?Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qO?Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQ?Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3o?Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[k?Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1Ys?Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0as?Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a/Ym?Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h.as?Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^?qO@Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQ@Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=o@Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[k@Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d;Ys@Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:as@Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a9Ym@Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h8as@Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a7oW?Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^HqOATravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQACory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFoAJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aE[kADaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYsATim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hCasACory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aBYmATim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aAoW@Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qW@Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWQaQBCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPoBJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[kBDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYsBTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hMasBCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aLYmBTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fKYwATim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aJoWAJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqWATravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WZaQCCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uYoCJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kCDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYsCTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasCCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fUYwBTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToWBJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqWBTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^RqOBTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SucoDJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kDDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsDTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asDCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`_qSCJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf^YwCTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a]oWCJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qWCTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qOCTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhlasECory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34akYmETim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hjasECory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`iqSDJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfhYwDTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2agoWDJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWDTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqODTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQDCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aauYmFTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8htasFCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33asoWEJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWETravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOETravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQECory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooEJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kEDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dmYsETim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa~YmGTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a}oWFJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWFTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOFTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWzaQFCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoFJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kFDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsFTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasFCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fYwGTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWGJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWGTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOGTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQGCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoGJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kGDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsGTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasGCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoWHJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWHTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOHTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQHCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oHJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kHDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsHTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asHCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmHTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoWIJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWITravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOITravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQICory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoIJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kIDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsITim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasICory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwHTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b"qWJTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qOJTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQJCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kJDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsJTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasJCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSIJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwITim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDV d2d87f1e1e7831f84390d13b30bff06adc5059682d4aaf36697df7ce422b8de8DU 4377b0bf7326873388ccf8ca5d84ca54912cf12dd788ea7e0fb448923e7ee3d4DT 69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eaeDS 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bDR 0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53DQ 8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12DP 450847450c4f1550c9691044a880ab1bad62394f605f5d3c2101f92fb3a50343DO 3f6b848ce046f9c07d2a460bc99fe2776c122c723951815a56729bfbed88a7c1DN 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92DM 31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddDL a56222c2050b0912412c8f979f8a20d2a41de547beec606ddecc52f01e05496cDK a4d9a46847ee49115ec51e64ad9261795ad0e2d3dc81f62a80a06040920eb52cDJ 4786d184630099b6500e67aae824d9ab6ba2fae1185cc9f14985cb0913f13839 J1a(Ju+oKJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[kKDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d)YsKTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(asKCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a'YmKTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h&asKCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`%qSJJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf$YwJTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a#oWJJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na4[kLDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d3YsLTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2asLCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a1YmLTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h0asLCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a/oWKJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWKTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qOKTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW,aQKCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa=[kMDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d<YsMTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h;asMCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a:YmMTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a9oWLJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qWLTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qOLTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQLCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5oLJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dFYsNTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hEasNCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aDYmNTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fCYwMTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aBoWMJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bAqWMTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^@qOMTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW?aQMCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u>oMJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dOYsOTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasOCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fMYwNTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aLoWNJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bKqWNTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqONTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQNCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uHoNJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aG[kNDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hXasPCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`WqSOJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfVYwOTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aUoWOJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWOTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQOCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoOJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kODaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`aqSPJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf`YwPTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a_oWPJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWPTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qOPTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQPCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[oPJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[kPDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsPTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbjqWQTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOQTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoQJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kQDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsQTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasQCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34acYmQTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hbasQCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^sqORTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQRCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoRJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kRDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYsRTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasRCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34amYmRTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hlasRCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33akoWQJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^|qOSTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW{aQSCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uzoSJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ay[kSDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dxYsSTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hwasSCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34avYmSTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8auoWRJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWRTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWaQTCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoTJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kTDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasTCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwSTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a~oWSJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b}qWSTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WaQUCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oUJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kUDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsUTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asUCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f YwTTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWTJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuoVJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kVDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsVTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasVCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSUJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwUTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWUJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWUTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOUTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh asWCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmWTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasWCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSVJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwVTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWVJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWVTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOVTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQVCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 er+V:eDc f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8Db 9432e3f91d8f0c52bf54545edd4e872d30e881fdd2c178964a2e03429b6a3719Da d1fce1dd5e67c9ad64164b1feec185a6e68afc6aae3ea8b1d2c398ea3d383bc7D` 91e92b61f28a2da101c1f248ebd0f1e799654a575aef5768b0eef58b20baf34dD_ 55c5c27d30f67ea0c762e6fa55b4e1cf9af290989f81d5d787ac42ea3d6089c8D^ 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152aD] 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09D\ efe5a7d04848e69982fd050de9af9b2cbccdad6400e188679fe39ae30f8c6997D[ 10a7d3ff29ae6f7d24588e10333818da24d7f587071626bbfae2916c2ada22a3DZ b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3DY 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceDX 622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8DW 27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333 a3_2aa)YmXTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h(asXCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a'oWWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b&qWWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOWTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQWCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oWJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kWDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsWTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa2YmYTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a1oWXJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b0qWXTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qOXTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW.aQXCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-oXJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[kXDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+YsXTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h*asXCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f;YwYTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a:oWYJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b9qWYTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^8qOYTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW7aQYCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u6oYJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a5[kYDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d4YsYTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h3asYCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaDoWZJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bCqWZTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^BqOZTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWAaQZCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u@oZJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a?[kZDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d>YsZTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h=asZCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a<YmZTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 :'OiNog[Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QM[K[Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllLa{[Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hKY{[Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hJY{[Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XIY[[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XHY[[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WGYY[Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXFY[[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9fEYwZTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 (E2Z(iXog\Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QW[K\Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllVa{\Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hUY{\Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hTY{\Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XSY[\Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XRY[\Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WQYY\Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXPY[\Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[OUe[Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS %F"F%[bUe]Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiaog]Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q`[K]Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll_a{]Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h^Y{]Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h]Y{]Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X\Y[]Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X[Y[]Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WZYY]Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[YUe\Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS [xe[ikog^Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qj[K^Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllia{^Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hhY{^Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hgY{^Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XfY[^Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XeY[^Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WdYY^Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyco]Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version WaWitog_Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qs[K_Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllra{_Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hqY{_Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hpY{_Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XoY[_Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XnY[_Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0mo^Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[lUe^Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _X$_Q}[K`Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll|a{`Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h{Y{`Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hzY{`Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XyY[`Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XxY[`Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0awoW_Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22vo_Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[uUe_Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS :4Gs:WaQaCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoaJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kaDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsaTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasaCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aoW`Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o`Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue`Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi~og`Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 S8i1SuobJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kbDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsbTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asbCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSaJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwaTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWaJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWaTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOaTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhascCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmcTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hascCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSbJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwbTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWbJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWbTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qObTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQbCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa!YmdTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asdCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWcJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWcTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOcTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQcCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uocJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kcDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYscTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDp 44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2aDo ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505Dn 1a7c4802b8852c0b256f957df0a5f51b92d29ac13a7612a9efad681347d804f7Dm fce3e885f3fe4cc64ec78120a6f7442eb45566c008b95f2852c1e952198c30f5Dl da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aDk 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfDj 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271dbDi 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679Dh 730dae32bb1a07d40c77c71fefbc470406ddc0e352f18681c0b178e66838f328Dg 4e91141dcfff6a627de0c88c059acec41f055be99090434173c8227e8635b4baDf c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911De 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909Dd 13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751 a,N+aa*YmeTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a)oWdJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qWdTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qOdTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQdCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%odJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[kdDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#YsdTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"asdCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f3YweTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a2oWeJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b1qWeTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^0qOeTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW/aQeCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u.oeJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a-[keDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d,YseTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h+aseCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa<oWfJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qWfTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^:qOfTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQfCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8ofJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a7[kfDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6YsfTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5asfCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4YmfTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aEoWgJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWgTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOgTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQgCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAogJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kgDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsgTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asgCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f=YwfTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bNqWhTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOhTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQhCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKohJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[khDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYshTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHashCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`GqSgJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfFYwgTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuWoiJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kiDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsiTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasiCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aSYmiTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hRasiCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`QqShJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfPYwhTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWhJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na`[kjDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsjTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asjCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a]YmjTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h\asjCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a[oWiJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWiTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOiTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQiCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aai[kkDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYskTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgaskCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34afYmkTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aeoWjJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqWjTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOjTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQjCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaojJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\drYslTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqaslCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYmlTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8foYwkTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2anoWkJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bmqWkTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqOkTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQkCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujokJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d{YsmTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasmCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fyYwlTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoWlJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWlTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqOlTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQlCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utolJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[klDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hasnCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSmJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwmTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWmJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWmTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOmTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQmCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}omJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kmDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d` qSnJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwnTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWnJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWnTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOnTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQnCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uonJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[knDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsnTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbqWoTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOoTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQoCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[koDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsoTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasoCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmoTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasoCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qOpTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQpCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uopJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kpDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYspTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haspCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmpTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8haspCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWoJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^(qOqTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQqCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oqJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kqDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YsqTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#asqCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"YmqTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a!oWpJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWpTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD} 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518D| b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78cD{ e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2Dz fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bDy b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429daDx efb8144c5be6569267d45ad6974059d1b96b67a1d4ad84eb9c0aa94dd950ea31Dw 10a55123477508e88e41337ee93c3a995f82311f7ce36459a9ad903f25cc2a5eDv 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148Du 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87Dt 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edDs dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752Dr ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205Dq a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1e Y5f-YW1aQrCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0orJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[krDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsrTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asrCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmrTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f+YwqTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oWqJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWqTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 p8ipK:WCsTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q9SSsDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.98[UsJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b7[msJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[GsJack Hayhurst - 0.1X- Initial spec file creation.f5YwrTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWrJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWrTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOrTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section VQXVOD[GuJack Hayhurst - 0.1X- Initial spec file creation.RCWQtTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUBYUtDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKAWCtTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q@SStDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9?[UtJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b>[mtJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O=[GtJack Hayhurst - 0.1X- Initial spec file creation.R<WQsTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU;YUsDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental ZWbM[mvJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[GvJack Hayhurst - 0.1X- Initial spec file creation.PKYKuDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRJWQuTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUIYUuDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKHWCuTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QGSSuDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9F[UuJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bE[muJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. hdgjhV[UwJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bU[mwJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OT[GwJack Hayhurst - 0.1X- Initial spec file creation.PSYKvDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRRWQvTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUQYUvDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKPWCvTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QOSSvDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9N[UvJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. D\Y5DQ`SSxDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9_[UxJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b^[mxJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O][GxJack Hayhurst - 0.1X- Initial spec file creation.g\SwDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP[YKwDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRZWQwTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYYUwDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKXWCwTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QWSSwDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 JXCJKjWCyTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QiSSyDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9h[UyJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bg[myJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Of[GyJack Hayhurst - 0.1X- Initial spec file creation.geSxDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPdYKxDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRcWQxTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUbYUxDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKaWCxTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 VQXVOt[G{Jack Hayhurst - 0.1X- Initial spec file creation.RsWQzTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUrYUzDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKqWCzTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QpSSzDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9o[UzJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bn[mzJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Om[GzJack Hayhurst - 0.1X- Initial spec file creation.RlWQyTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUkYUyDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental ZWb}[m|Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O|[G|Jack Hayhurst - 0.1X- Initial spec file creation.P{YK{Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQ{Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYU{Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKxWC{Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QwSS{Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[U{Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bu[m{Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. /dgh/`Wm}Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_}Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ }Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G}Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK|Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ|Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU|Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC|Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS|Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9~[U|Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. GQ'jGt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.RWQ~Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU~Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` Wm~Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY W_~Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt _ ~Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G~Jack Hayhurst - 2.2.7X- Initial spec file creation.R WQ}Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU}Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental er+V:eD  021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952D  c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880D 30f7b480a123bea744f57d28c70acd9fbeb25771bda296fd5a12c9c2ef0c5d7bD 275aa26183c3535f3b5883f79e793b16ecd9c2099d1ced6a2ca1b321c61c6429D 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6D 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3D de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52D f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041D 4ea89d458d9732d6a472cc17d89f9bf385f737344f0336841d9881ca8fd8381fD 404e26ff03b6c2fc93126a5715577e22f8a802f1af6d034dc905aa7a8c475184D 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728D 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7D~ 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21d U?<oUUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream ZV,oZg%SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP$YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR#WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU"YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`!WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency 73ro7t/_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q._GJack Hayhurst - 2.2.7X- Initial spec file creation.g-SDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP,YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR+WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU*YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`)WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY(W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt'_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q&_GJack Hayhurst - 2.2.7X- Initial spec file creation. S?;fSR9WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU8YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`7WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY6W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt5_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q4_GJack Hayhurst - 2.2.7X- Initial spec file creation.R3WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU2YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`1WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY0W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream E3roEYCW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtB_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QA_GJack Hayhurst - 2.2.7X- Initial spec file creation.P@YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR?WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU>YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`=WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY<W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt;_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q:_GJack Hayhurst - 2.2.7X- Initial spec file creation. *C-`*^MqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34PGYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRFWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUEYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`DWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module Z5g.ZWVaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`QqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfPYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`d_YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a]YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h\asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`[qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfZYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aYoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^WqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34agYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hfasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aeoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aooWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fD 25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638D bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745D 7bcfb662b68b03bd3ef6fefaa92182736aaa15a830836cc3a154cb103220de4dD 9dae45976af38d2245feff7d22a02ecc49f9baa11631601ac6de4a1be28fb876D ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdD a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1D 31e790eb8a465b4ada94638f26da1ff279c9bed4206ccc9e2ed3106c441dcf7cD aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2edD 9eef8be51d37420285e3c305a60cf2b5d372d76f97fc83bf90bd54d8aeb49e30D  bc22dd2e0ca6ec7386eac0f71a45602b617a445f3ee13886cdb6243954c8d9bcD  5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801D  44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925 c3_2cazYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fyYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h{asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu'oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a#YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h"asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a!oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?au0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a+oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f5YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\aB[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f?YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`IqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hTasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`SqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfRYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa]oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uYoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aUYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbfqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ucoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a_YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h^asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)aboqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8agoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^xqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fqYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{wrx{yz {|}(1:DMV`jt}%/9CMV_hqz '09BKT]fox %.7@IR[dmv'09BKT]‚fÂoĂxƂǂ Ȃɂʂ%˂.̂7͂@΂IςRЂ[тd҂mӂvՂւׂ؂ق#ڂ,ۂ5܂>݂GނP߂Yb er+V:eD$ 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5D# bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691D" 2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116eD! 5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cD  fff501dd92570da59c4548b915814d65e9a038bed1a526f6dc87b068508fb198D 78ce7a0dfb79456042827ce666eebf787d218549141ed233cf2b4b1a682a43fdD 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783D 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8D 4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4D abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacD f679fc7b69b00f51ff8db296023f0e225383d8bd834f7c8d14a431f828b32232D 91315eb9314d5c0f779cedcce35bda821855f98025053c7bf8a381d2b318e4aaD 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861 \5_\^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f{YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ah%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2ca.YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f-YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f7YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f@YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baIoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`AqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWRaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aMYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hLasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`KqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfJYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu[oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aWYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hVasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aUoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?audoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a_oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pam[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ajYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fiYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 v,dQvqv_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1buYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@tS1Dan Muey - 3.2.2-1Y@- Initial creationfsYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aroWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^pqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWoaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9unoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD1 50af77b87217be2281fe09fb9fde32e14a495ab61c475e3af1c4b4ab943578b7D0 c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cD/ e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0D. c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99D- 1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32fD, a711a6ea6bb4072219c6db48d423f6f63ea441154ae52f69d7aea2fb752c1905D+ f0d6305b7c43bfc5a4ebd3ef9765e1aa5fe259d36ef58691846722e178b94f84D* 3d36775cba334afc7ddbf2bfd7da1c3d5dc3ee962d33ed022044c40e20c1b0c0D) 09b168effc10091c1832feb8ca96652b5851f00c2b98432f2ced6acae1d0d078D( 5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77D' 14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969D& d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394D% 8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990 m? q_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b~YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@}S1Dan Muey - 3.2.2-1Y@- Initial creationg|_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g{_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lzWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs y_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vx_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73w_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora dm?dq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5Mrg_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS O7?7O '_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V&_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73%_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq$_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1#SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila"SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z!SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 +%\d+a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34-SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila,SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z+SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg*_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g)_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l(WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ],d1]d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`7qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf6YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`AqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf@YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aaKoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aCYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbTqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aMYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hLasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)ab]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aUoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fiYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZWxaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)htasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`sqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfrYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD> 4db85e534155539a1c2f6a57ef9a31212c45a27683c00905c4800cfb3fc3e943D= 2df27a27528a787dbd480fe5086e0b493bcdd77494aad824f83ac9cca718b0eaD< 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62D; ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bD: c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48eD9 580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798bD8 035099f3884917a9c52a65143258eda7bd5e3962692f44ccaecbc63614d489f8D7 c8f8c9de876b4918dd7c38a23a5d3ffa49f96a2368eb5702752e2ed624c06143D6 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7D5 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047D4 7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dD3 e34c772718919f2f79ec18b0e432cfad2f31fd172ffa289999373b263e57b2a0D2 399b63929e0cc56b854547ed554825bc1cd17c32713c876f9822e7a7cfe7df71 `8i4`dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h~asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`}qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf|YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2caYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f%YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW!aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f.YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-ba7oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u3oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`/qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TW@aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h<asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a;YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h:asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`9qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf8YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.PuIoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aH[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hFasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aEYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hDasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aCoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bBqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?auRoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hOasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aNYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aMoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bLqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^KqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWJaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa[[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aXYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fWYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34faYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a`oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b_qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u\oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dmYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`kqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfjYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hvasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`uqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemftYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2asoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22brqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDK a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e474017DJ a613f248a3c283c66d48a67c95cdac008df94887b4391f89fb6e984d48750446DI c4f6586aeaa9b2e89194df92e074186bd2f66e5b13c8d91b8eea65abff453c5aDH d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aDG 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326DF d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07aDE 07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692DD 6263c97277e2d476c6dec0dd6b9049f1abf516b82723468e50cb70385c08ee4dDC 04bd6844fb16c8713f27a3ca00b6645d48a6896707ccd2539442afd5736517a2DB 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32DA 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faD@ d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e7D? 35b1fc5c71dfbdadf7f8affb36aea3fcd18ac34c03c578757ec72fe1be5f29ce a/b,aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u{oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34awYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^#qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW,aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u+oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h(asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`'qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf&YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`d5YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a3YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h2asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`1qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf0YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a/oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]h>asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a=YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h<asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a;oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b:qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahGasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aFYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aEoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2caPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fOYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^LqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fbYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b`qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^_qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-bakoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bjqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWhaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`cqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWtaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9usoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ar[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hpasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aoYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hnasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`mqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemflYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu}oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ayYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hxasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33awoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bvqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^uqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDX 06ab296c74a85d7798efaf668cdfdbe00b7bcdc32f3070c49807e0d5f5fef058DW 013c386922a421a9d309ee338e83e1a68b7851aab1ceab0aae0b2e438e60b68dDV 93a1f398cdd9c09e624d47326b8e2603589254dc541ac6dbc49729e1ed8d0f13DU ec6761734ccfb6b1bffc035a6f97d0dd64f8369e54aa477eb3a257eed30cb6bcDT 6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4DS 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5DR 10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ceDQ c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397DP 33c8ae1b08b6581ebbb79a9d321241b83b81f207a73cac8e926980eec8c03adeDO e107043e70785ca0d9d62e288376e772d733a1c1cc0051a6398ec2cb13bcc740DN 2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721DM 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70DL 9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c2 aCx?auoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]d!YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`h*asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`)qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf(YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a'oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b&qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa3oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u/oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a+YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"Zb<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a5YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h4asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abEqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aA[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^NqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWMaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aK[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hIasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aHYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fGYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aFoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 (5W (sWaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iVauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sUaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[TUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqSaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pRaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1fQYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aPoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bOqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 w6Mws_aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[^UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq]aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p\aCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s[aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aZoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sYaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sXaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 ~.R~[gUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqfaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2seaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3adoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22scaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sbaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i`auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 d.RdsoaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2snaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3amoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22slaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2skaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sjaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iiauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1shaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ~,HZ~awoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22svaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2suaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1staCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0isauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sraCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[qUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqpaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 j<XjsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s~aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s}aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i|auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s{aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[zUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsyaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sxaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eDe fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290Dd 7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fDc 1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbDb 987d28bb9df65411273d4cbd93154ecef39bcade794d26c9fc3188b50734f0d4Da 4cf16a5c7b153e1527399c5161a2a39135ee284dd1753b0e99fe7c1fc2a81eedD` c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821D_ 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893D^ a73b13f92bd48f1c5de775f213b66e4218f526f6f27c74f50bc14e76758439eaD] f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562D\ f8649cad07d3024d3602ecaee969aa44877fc1f9d03184755b16b841f5655922D[ 1d6e1e1dc4da7e9944b241198e9269ec62d79bf44c4e7e826629f3c5401bc10eDZ 42a3d32bc123c6d9cff13d397acc5529de371c39dd8da2506ea3f1bcf8660763DY 6165ed5220783a4c15b0b3b2ebb384d92e2e26a9b22ca741a0b3eb842ae7ab8d $Oy saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 &$6l&uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 qCx>qa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 `,d1`a#YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h"asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`!qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Z,N+Zh,asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a+oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a-YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 a/b,aa>oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \1]$\bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a@YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f?YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 \1]$\bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fIYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ^1a^^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`SqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfRYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]5g*]ab[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a_YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h^asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`]qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf\YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z,d.ZdkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aiYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hhasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33agoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ucoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 a"e5adtYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 _"e0_h}asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a|YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f{YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8au[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDr 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9Dq 43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332Dp b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8Do 0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618Dn bcd856701d349de065cb4a64e4b26d40debda72679cec34c385eb36844f931aaDm 2aa6c20e72f439be6b1a18a120bc6eae10c76fd26e9b162f016af4bcc17f9a97Dl 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecDk 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606Dj be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232Di 0d58c4e329c1d7410eacc97a07a1bb9379d1b1b99c2a149cf790b7622565cc61Dh 35b743455826dfe713ebf93166db5f0d27a8281a56a9c153edd33b08aaf0af03Dg 5450fb7423a44267991a89a7dcbc22c738b580517308c4c3b7b4cdc5fe699f7bDf 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05a \3_2\hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \0_\^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem W5d+WW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a%YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h$asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 a8n5aW3aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a.YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section R8i0Ru<oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a8YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f7YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^4qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section \Cx:\uEoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fAYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a@oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^>qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW=aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 qCx>qaN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`KqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfJYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aIoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 `,d1`aWYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hVasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`UqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfTYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Z,N+Zh`asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a_oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8bRLRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{₱tケ}傲悲炲育!邲*ꂲ3낲<삲E킲NW_gow#,5>GPYbkt}!* 3 < E N W`ir{ (1:CLU^g p!y"$ %&'&(/)8*A+J,S-\.f/o0x13 45 6*748>9G:P;Yv?@BCDE'F/G7H?IGJOKW a/b,aaroWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^pqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWoaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9unoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8am[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ajYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \1]$\b{qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWyaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aw[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dvYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)huasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34atYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fsYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 A1XAhasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh~asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27f}YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a|oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fD~ 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670D} 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fD| 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911D{ 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975Dz 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593Dy 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706Dx d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeDw 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760Dv 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1Du e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aDt 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fDs 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579 8(Pw 8c [oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 8(Pw 8c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 C(PCc[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 -(Pq-h(asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h'asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h&asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y%sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^$qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h"asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h!asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 1-U 1i1Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh0asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27y/sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^.qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h,asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h+asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h*asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c)[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 9(U}9h:asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h8asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h7asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h6asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c5[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh4asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h3asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h2asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 8'O|8hCasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hAasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h@asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c?[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh>asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h=asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h<asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i;Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages 8'O|8hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hKasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hJasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hIasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cH[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshGasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hFasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hEasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iDY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages C2ZChUasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hTasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hSasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hRasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cQ[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshPasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hOasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hNasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^MqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check section 2!Iv 2h^asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h]asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h\asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshZasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hYasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hXasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28yWsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^VqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check section 62Iq6_gqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhfasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28heasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hdasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hcasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hbasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24yasBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^`qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 1'Mu 1hpasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hoasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hnasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hmasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hlasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24ikauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ijauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iiauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hhasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :1W~:hyasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hxasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hwasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hvasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iuauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32itauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31isauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hrasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91W}9hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i~auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i}auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i|auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h{asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_zqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section er+V:eD  54d51173bf91415ae2bd9fafe2ae0a7dacc2df0b1ae17fd9ac15d2252389a614D  ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95eD  afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bD  9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17D d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6D 7b802cd60b148c3c199897d63d75e1f49f6bc096c1b1e5780ceabb278ad15711D facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dD 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249D 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292D 2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7D e3cdf7fac6692ec3fbf3e6d9f47857cd5971ba7b9ce043c3a9c2aebaf4afbc93D 5b12a78baf63ecd2c7eba5d2daa97c008ee9a12bb6d23881a76975559650f7efD 9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6 91X~9h asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @1X~@hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_ qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @(Y@aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 ;(P;i&auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i%auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h$asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_#qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh"asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h!asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24 ;'Ow;i/auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h.asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_-qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh,asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h+asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h*asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h)asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h(asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i'auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 :&Nv:i8auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h7asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_6qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh5asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h4asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h3asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h2asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i1auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i0auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 :&Mu :hAasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_@qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh?asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h>asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h=asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h<asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i;auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i:auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i9auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 9&Lt9hJasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_IqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhHasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hGasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hFasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iEauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iDauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iCauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iBauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 @&L{@_SqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhRasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hQasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hPasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aOoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iNauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iMauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iLauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iKauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 F'M{F\Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ZoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1aYoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iXauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iWauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iVauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iUauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hTasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 73t^ 7VfYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontem Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qdm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Ucq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[bqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZaSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa`mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V_YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont^m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q]m9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r=DrVoYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxlq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildkm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ujq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[iqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZhSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSagmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 f=Dftxm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bwm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YvmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxuq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildtm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Usq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 8A+G8H[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild~m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U}q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production er+V:eD 772cbd8ecd9dec75d45a82214981bf335d26ec82dcda6798514b25a5724e0010D 2da9b130a205966b5f5ad5f91b5202a0e143267da244e2920044690055a2f5b3D 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84cD 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eD 8d0981bf2dafd5887fcd925dfce9a6438919a629600a64babbfd059ac76f73cdD 15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6aD 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49D 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96D 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3cD ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52D acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeD 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18D  4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1c IS*XIH [9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]*oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[)qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z(SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa'mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q$m9Julian Brown - 2007-19^- ZC-6881: Build on C8#Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K"[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]!oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 ),_B)]4oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1U3q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[2qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z1SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V/YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q-m9Julian Brown - 2007-19^- ZC-6881: Build on C8,Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K+[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 5,_B5Q>m9Julian Brown - 2007-19^- ZC-6881: Build on C8U=q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[<qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z;SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa:mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V9YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont8mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q7m9Julian Brown - 2007-19^- ZC-6881: Build on C86Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K5[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrYGmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxFqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildEm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UDq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[CqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYPmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxOqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildNm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UMq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[LqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZKSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixYqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildXm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UWq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bQm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZcSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSabmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VaYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont`mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q_m9Julian Brown - 2007-19^- ZC-6881: Build on C8^Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K][?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]\oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1b[m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YZmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dmm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ulq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[kqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZjSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9Julian Brown - 2007-19^- ZC-6881: Build on C8Ueq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[dqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdvm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uuq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[tqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZsSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSarmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VqYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontpmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YomIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxnqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[~qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bym[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YxmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxwqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Y bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 er+V:eD& 7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58D% 2f604e82801df07d6d139bc6d818726e5516f11137b40673716cb68d092a13c2D$ 7075177943ad7b9ce29b4e7c0da685876ab9d52f79edf9f467a0ac0e9a9d9241D# 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55D" 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50D! 0d6314a89e95e9c0b539731ee67e5c324f5ea28646ebf2f14b16f40933b2dd0dD  aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aaeD db27b541ceeb2e64057783ee58c7f1db00a318aea538a77b838a8f2624765d4dD ddb0e25140a92929205c48b2a2f006dae65e90e15100813b2a71da9c031fd073D 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fD 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fD e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5D 439811db5d7af128fd89b9881a845a930e610ab4d331481538e9dd973d2dffab )p )iogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS's9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`!qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry/sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila.oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 -q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`+qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect)sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 7q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb6qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e5q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`4qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]3WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect2sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml20s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee?q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`>qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]=WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect<sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2:s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y9sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila8oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>Gs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiAog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui@au Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaOoW!Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'!Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqW!Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoy!Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiKog!Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiJau!Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Is Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aWoW"Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Vq'"Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUqW"Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rToy"Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soSs!Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw!Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9!Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPs!Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb_qW#Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oy#Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`]qS"Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]\Wg"Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect[s"Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYw"Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ys9"Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXs"Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`gqS#Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWg#Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectes#Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYw#Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9#Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybs#Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoW#Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'#Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]oWg$Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectns$Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYw$Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ls9$Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yks$Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilajoW$Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 iq'$Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbhqW$Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfwYw%Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2vs9%Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yus%Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilatoW%Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 sq'%Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbrqW%Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eqq]$Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`pqS$Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbqW&Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oy&Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi}og&Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui|au&Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e{q]%Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`zqS%Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]yWg%Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectxs%Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iog'Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau'Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33s&Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw&Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9&Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys&Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW&Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'&Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD3 d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89D2 9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8D1 42817597f847bc7acab344707dfb080b116393669fa999836058a988cfa5bcefD0 257f9ff2d259e39ce2a619fe8ba49f6c9421ce57933839911416a528299054d2D/ e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8D. 2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bddD- 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98D, 2d0f3fc8d434c58d02bfb6a92d0082113e27fa7e365ece1321508b8b08198d50D+ d25755158f2e3173e813f1151d8aeb95909d4e75a5424eb53cfb867784bb4a44D* dea09d82e26d6cec65fe3b3136736de29159e3c791928483f0381a1be72b5f11D) 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dD( 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348D' 5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42d '$/'s'Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw'Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9'Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s'Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW'Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q''Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qW'Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy'Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'s(Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw(Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9(Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys(Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW(Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'(Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW(Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy(Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9)Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys)Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW)Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q')Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW)Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy)Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qS(Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg(Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry's*Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila&oW*Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 %q'*Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb$qW*Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`#qS)Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"Wg)Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!s)Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw)Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ /q'+Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb.qW+Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e-q]*Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`,qS*Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]+Wg*Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect*s*Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)Yw*Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2(s9*Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee7q]+Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`6qS+Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]5Wg+Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect4s+Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3Yw+Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9+Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y1s+Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oW+Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>?s9,Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>s,Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oW,Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q',Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qW,Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oy,Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi9og,Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui8au,Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaGoW-Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'-Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqW-Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoy-Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiCog-Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiBau-Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33As,Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw,Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aOoW.Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'.Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqW.Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoy.Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soKs-Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw-Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9-Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHs-Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbWqW/Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rVoy/Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`UqS.Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWg.Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectSs.Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw.Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9.Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPs.Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`_qS/Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^Wg/Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]s/Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\Yw/Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9/Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZs/Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoW/Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'/Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]gWg0Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectfs0Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYw0Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ds90Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycs0Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaboW0Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 aq'0Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb`qW0Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfoYw1Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ns91Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yms1Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaloW1Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 kq'1Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbjqW1Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eiq]0Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`hqS0Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbwqW2Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoy2Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiuog2Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuitau2Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33esq]1Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`rqS1Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]qWg1Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectps1Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iog3Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui~au3Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33}s2Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|Yw2Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s92Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzs2Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilayoW2Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'2Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'s3Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw3Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s93Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys3Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW3Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'3Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW3Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy3Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eD@ 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40D? e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2D> c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032D= bcd72f2eb6c680962d3efc9b14c4de53500a6e411b8928d21cf1cdbdbd50dfa6D< 968ab1394974e132d98de04e79d35730f414eec119bb2b8a205ee5f32bdb1700D; 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90D: 2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54D9 c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6D8 a3392c4ae40516ea7e138b7205a0d028ffb0c83928056a6bdee49f6cb66d1e52D7 ec698e42a6b3c59b75e2a44e8c5b5705d71a48533c1cf4a362e6cf8bb6e29893D6 f50144f9de75c3f12ecbaa4afa2152e2bea50c7fabe3eed14c0df4703eb8a3eeD5 c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072D4 b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061 '$/'s4Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw4Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s94Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s4Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW4Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'4Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qW4Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy4Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs95Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys5Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW5Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'5Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW5Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy5Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qS4Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg4Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrys6Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW6Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'6Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW6Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qS5Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg5Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects5Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw5Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 'q'7Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb&qW7Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e%q]6Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`$qS6Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]#Wg6Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect"s6Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!Yw6Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s96Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee/q]7Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`.qS7Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]-Wg7Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect,s7Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+Yw7Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2*s97Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y)s7Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila(oW7Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>7s98Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6s8Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oW8Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'8Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qW8Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oy8Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi1og8Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui0au8Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda?oW9Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'9Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qW9Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oy9Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi;og9Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui:au9Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.339s8Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8Yw8Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aGoW:Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq':Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqW:Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoy:Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soCs9Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYw9Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As99Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@s9Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbOqW;Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoy;Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`MqS:Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWg:Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectKs:Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw:Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9:Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHs:Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`WqS;Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWg;Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUs;Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw;Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9;Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRs;Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoW;Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq';Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]_Wg - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect^s - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]Yw - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9 - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y[s - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoW - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Yq' - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqW - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfgYw=Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2fs9=Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yes=Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoW=Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'=Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqW=Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eaq] - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu``qS - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqboqW>Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoy>Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soimog>Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuilau>Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ekq]=Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`jqS=Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]iWg=Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecths=Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iwog?Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuivau?Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33us>Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYw>Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9>Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrs>Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaqoW>Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'>Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'s?Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~Yw?Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9?Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|s?Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oW?Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'?Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyqW?Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoy?Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'s@Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw@Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9@Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys@Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW@Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'@Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW@Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy@Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9ABrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysABrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWAJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'ATravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWATravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyAJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so` qS@Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg@Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eDM 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cDL f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304DK 0e2530421caca6246ac8150cb49fd9573d295c858bffedc0f95a2ad22c79d7abDJ ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23abDI 1c0cfbbad785204e02d47249711b1235363b29c58851cb6dac8c3c959a018ba9DH 2a358f190153b9ab38a15c5c7ce8d6cd98056a2f5b308e3cc6b1ed3b6f2191faDG 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469DF 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621DE e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2eDD d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04aDC bc39f47448d971d89bcb722cb9493b440205c6f2ce2fd377233f3795a2658ad7DB b2b932119cc05ac8a92e3e2bcc6848e3da52607f8d87cc8938c7c32c4b332fc6DA 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6 rJTrysBBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWBJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'BTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWBTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSAJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgADan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsATravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwATim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'CTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWCTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]BJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSBJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgBDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsBTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwBTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9BBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee'q]CJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`&qSCJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]%WgCDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect$sCTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwCTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2"s9CBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y!sCBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWCJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>/s9DBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.sDBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila-oWDJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'DTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+qWDTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oyDJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi)ogDJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui(auDCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda7oWEJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q'ETravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5qWETravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r4oyEJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi3ogEJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui2auECory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.331sDTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwDTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{MgNoOwPQSTUV'W/X7Y?ZG[O\W]_^g_o`wabdefg'h/i7j?kGlOmWn_ogpoqwrstvwx'y/z7|?}G~OW_gow(19BKS[cks{ #+3;CKS[cks{ #+3;CKS[cks ''a?oWFJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'FTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWFTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyFJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so;sETravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwETim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml29s9EBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8sEBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbGqWGTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rFoyGJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`EqSFJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgFDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectCsFTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwFTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9FBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sFBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`OqSGJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]NWgGDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectMsGTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwGTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9GBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsGBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWGJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'GTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WWgHDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectVsHTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwHTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ts9HBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySsHBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaRoWHJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Qq'HTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWHTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf_YwITim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2^s9IBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y]sIBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila\oWIJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 [q'ITravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbZqWITravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eYq]HJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`XqSHJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbgqWJTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoyJJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soieogJJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuidauJCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ecq]IJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`bqSIJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]aWgIDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect`sITravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )ioogKJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuinauKCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33msJTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwJTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9JBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsJBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioWJJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'JTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'wsKTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwKTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9KBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsKBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWKJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'KTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqqWKTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rpoyKJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sLTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwLTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9LBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sLBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWLJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'LTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyqWLTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyLJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9MBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysMBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWMJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'MTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWMTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royMJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSLJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgLDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrysNBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWNJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'NTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWNTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1` qSMJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgMDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sMTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwMTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDZ b4c80bacaa8aa4c8d4c29a2d10d5dbc1998f106a8693576e80b21b9017de48e8DY 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359DX 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186DW b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69DV fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880DU 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edfDT a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6DS 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2DR 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5DQ d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153DP 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272DO a73b306d335264ab5800801608dbf7f7683ce1376f1351b5b114777a42ff0888DN d9f79632308d3166a980535b9dfc5605a5fc29477e6feb1b559a344b85cb18f0 QfuGQ q'OTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWOTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]NJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSNJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgNDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsNTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwNTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9NBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeq]OJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSOJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgODan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsOTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwOTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9OBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysOBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWOJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *1W~*i(ogPJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui'auPCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v&UPDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi%auPCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h$oePJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui#auPCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i"auPCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h!asPCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_ qQPTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section !'Nu!i1auQCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v0UQDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi/auQCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h.oeQJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui-auQCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i,auQCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h+asQCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_*qQQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionr)oyPJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so Dkv9URDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi8auRCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h7oeRJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui6auRCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i5auRCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h4asRCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29r3oyQJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi2ogQJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu +&Jq+iBauSCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hAoeSJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui@auSCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i?auSCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h>asSCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29b=qWRTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyRJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi;ogRJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui:auRCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 6ciKauTCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hJoeTJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiIauTCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iHauTCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30bGqWSTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rFoySJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiEogSJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiDauSCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vCUSDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides list f6@fiSauUCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iRauUCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 Qq'TTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWTTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rOoyTJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiNogTJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiMauTCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vLUTDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides list g'@]g [q'UTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbZqWUTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rYoyUJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiXogUJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiWauUCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vVUUDan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiUauUCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hToeUJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu >&JU>cs9VBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsVBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWVJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'VTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWVTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oyVJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi]ogVJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui\auVCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdakoWWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'WTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiqWWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rhoyWJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soigogWJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuifauWCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33esVTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwVTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''asoWXJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'XTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqqWXTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rpoyXJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soosWTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwWTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9WBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsWBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb{qWYTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rzoyYJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`yqSXJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWgXDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsXTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwXTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9XBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsXBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSYJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgYDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsYTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwYTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9YBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y~sYBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila}oWYJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 |q'YTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<] WgZDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sZTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwZTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9ZBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysZBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWZJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'ZTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWZTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYw[Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9[Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys[Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW[Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'[Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW[Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q]ZJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSZJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem er+V:eDg fca6d2ce525dfc9623c21a899b6b88d436383aaf35bff6ae7f350dda731417ddDf 887931263eb52866269418778acc16c6c64fbe75d02c13e4742041071f0d049eDe c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0Dd 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2Dc c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fcDb 7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688Da 5aa85f124341a77e439f7a26ae884a3f07001253e23a81122b4b665818e8f9f3D` dba8a8ec278c8af8893445396e787ed2080f7b0c30f04a41ffce77249d113d49D_ 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320D^ 6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6D] 1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014dfD\ 18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902D[ 7c4e3752ef4aeed84707ac996daa2fe01af2ed22429d0f5fc4a0ec8671968209 yKqbqW\Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy\Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog\Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau\Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq][Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS[Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg[Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects[Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i#og]Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui"au]Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33!s\Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw\Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9\Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys\Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW\Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'\Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'+s]Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*Yw]Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9]Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(s]Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oW]Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q']Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qW]Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r$oy]Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'3s^Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2Yw^Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml21s9^Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0s^Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila/oW^Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'^Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-qW^Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r,oy^Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS;s9_Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y:s_Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila9oW_Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 8q'_Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb7qW_Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r6oy_Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`5qS^Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]4Wg^Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryCs`Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaBoW`Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Aq'`Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb@qW`Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`?qS_Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]>Wg_Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect=s_Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<Yw_Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Kq'aTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbJqWaTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eIq]`Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`HqS`Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]GWg`Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectFs`Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYw`Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ds9`Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeSq]aJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`RqSaJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]QWgaDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectPsaTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwaTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ns9aBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yMsaBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaLoWaJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>[s9bBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsbBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoWbJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'bTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWbTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rVoybJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiUogbJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiTaubCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdacoWcJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'cTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqWcTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r`oycJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi_ogcJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui^aucCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33]sbTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwbTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''akoWdJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'dTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiqWdTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rhoydJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sogscTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwcTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9cBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydscBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbsqWeTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rroyeJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qqSdJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgdDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosdTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwdTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9dBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsdBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`{qSeJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]zWgeDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectyseTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYweTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ws9eBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yvseBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilauoWeJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 tq'eTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WgfDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsfTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwfTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9fBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysfBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila~oWfJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 }q'fTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb|qWfTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf YwgTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9gBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sgBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWgJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'gTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWgTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]fJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSfJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbqWhTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royhJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soioghJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauhCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]gJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSgJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WggDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sgTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDt fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0Ds 869e7559548244cb04ec4d03ab5e5ded89db1321b4b7fdcd46518404caeb79c6Dr bf148647f55149aaaef10521e7a273a0d4df60158c6c6683af83ffdf08a82439Dq c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fDp 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7Do 443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccafDn 6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590Dm 65093f5f2731c27e0bfa689aab4859e96b20e83a2f70db64b60be39fe51ae6e6Dl 7a528af01c9fb8ce5e73446a4b83053025d4a5c091deb59c84d0c8d5a0db0230Dk 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4Dj 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aDi 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0Dh e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103 )p )iogiJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauiCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33shTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwhTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9hBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yshBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWhJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'hTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'#siTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwiTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9iBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y siBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWiJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'iTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWiTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royiJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'+sjTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwjTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9jBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sjBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWjJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'jTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qWjTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r$oyjJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS3s9kBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2skBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila1oWkJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'kTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/qWkTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r.oykJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`-qSjJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgjDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry;slBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila:oWlJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 9q'lTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb8qWlTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`7qSkJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]6WgkDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect5skTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwkTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Cq'mTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbBqWmTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eAq]lJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`@qSlJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]?WglDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect>slTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwlTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2<s9lBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeKq]mJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`JqSmJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]IWgmDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectHsmTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwmTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Fs9mBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yEsmBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaDoWmJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>Ss9nBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsnBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWnJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'nTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOqWnTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoynJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiMognJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiLaunCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda[oWoJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'oTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqWoTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rXoyoJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiWogoJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiVauoCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33UsnTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwnTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''acoWpJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq'pTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqWpTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r`oypJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so_soTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwoTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9oBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\soBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbkqWqTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyqJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`iqSpJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]hWgpDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectgspTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwpTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2es9pBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ydspBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`sqSqJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]rWgqDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectqsqTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwqTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9qBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynsqBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWqJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'qTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]{WgrDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectzsrTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwrTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2xs9rBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ywsrBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilavoWrJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 uq'rTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbtqWrTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYwsTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9sBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWsJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'sTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb~qWsTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e}q]rJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`|qSrJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb qWtTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oytJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogtJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiautCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]sJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSsJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgsDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )ioguJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauuCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33stTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwtTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9tBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ystBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWtJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'tTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD 610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269D c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2D 8e705895ac0b22a976678a8564bd9fda049ccc1a4527d0e64f6de62152f53ee3D~ 7cea2bdb9f44d7295afcd7446adbac7c211ff9b3f818bcfe6a8e36ac402d0a5dD} 142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081D| fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dceD{ ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2eDz 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2Dy c5ac860ae7dd2ebcccd2c986717f124882f3357a415734b9963bd6f8a5c4067cDx cbb3437302dcb7fc7387b13205609ba3e47bceac896af51f4a835a3fc57764f9Dw 150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759Dv f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3Du edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3 '$/'suTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwuTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9uBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysuBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWuJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'uTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWuTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royuJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'#svTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwvTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9vBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y svBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWvJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'vTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWvTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royvJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS+s9wBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*swBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWwJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'wTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qWwTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oywJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`%qSvJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]$WgvDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry3sxBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila2oWxJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 1q'xTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb0qWxTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`/qSwJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].WgwDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-swTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ ;q'yTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWyTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e9q]xJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`8qSxJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]7WgxDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect6sxTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwxTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml24s9xBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeCq]yJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`BqSyJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]AWgyDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@syTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwyTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9yBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=syBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oWyJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>Ks9zBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJszBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWzJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'zTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGqWzTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rFoyzJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiEogzJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiDauzCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaSoW{Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'{Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQqW{Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoy{Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiOog{Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiNau{Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33MszTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwzTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''a[oW|Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'|Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqW|Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rXoy|Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soWs{Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw{Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9{Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTs{Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbcqW}Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboy}Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`aqS|Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]`Wg|Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect_s|Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw|Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9|Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\s|Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`kqS}Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWg}Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectis}Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw}Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9}Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfs}Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoW}Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'}Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]sWg~Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectrs~Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw~Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ps9~Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yos~Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilanoW~Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 mq'~Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsblqW~Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf{YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1euq]~Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`tqS~Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`~qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]}WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eD 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793D  d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcD  2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166eD  3c18e9e3ae23815282b5f891fb3c2eacc05e4733023f929ed0ddff0cdbcded04D  2e034c43da75bc526003f01371c8dff18046c4aadd7ff31fee87cd4b729dfe11D  0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0D ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eD cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfD 125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679fD aecb53cbb9479dc5bb4403ca4a114cc9c98187e0c2c1624d124d4c8dcea80209D 0892669c80195b50d48b4dcf56a674d9911762b4f34d2eb18428775c2c4b657bD ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaD 0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5a '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry+sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila*oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 )q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb(qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`'qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 3q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e1q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`0qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]/WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect.sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2,s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee;q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>Cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yBsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaAoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 @q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb?qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r>oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi=ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui<auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiGogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiFauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33EsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soOsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`YqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]XWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectWsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`cqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectasTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]kWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectjsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ygsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilafoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbdqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfsYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1emq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`lqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb{qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rzoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiyogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuixauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ewq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecttsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y~sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila}oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 |q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/' sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dD e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47D a6be266a37e384c09570f4a614d50f1b4f20959bff3b4fb2751a8fc786541de5D 64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252D 72dac0324ff0bbfa6fcd6506ef8c5c5c400d49bb4c993397e6c9cc9f497dd35eD 2d979f8df8c10d6edc66622ffc17e3414b6d2f8edfe80ced4bcbbf8eaead90ebD a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522D f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fD d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fbD b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790D eb5b513db235a58b32f772a69bf49a1cfe3a73c23dff8b24cc20dd63fd50dfa6D 66d55fd7836f518195e78e3e43ad6fd3ef4f72ca88fe41757d0c8b071900799cD 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02 rJTry#sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila"oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 !q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ +q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e)q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`(qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]'WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect&sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2$s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee3q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`2qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]1WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>;s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y:sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila9oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 8q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb7qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r6oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi5ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui4auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaCoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi?ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui>auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33=sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soGsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`QqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]PWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectOsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilbR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ #+3;CK‚SÂ[ĂcłkƂsǂ{Ȃɂ ʂ̂͂#΂+ς3Ђ;тC҂KӂSԂ[Ղcւkׂs؂{قڂ ۂ܂ނ#߂+3;CKS[cks{ #+5?HQZcks{ #+3;CKS[c k s {  %.8AJS\fpz" , >p >`[qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectYsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]cWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectbsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2`s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y_sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila^oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ]q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb\qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfkYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yisBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`dqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbsqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rroyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiqogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuipauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eoq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`nqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]mWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectlsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i{ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuizauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ysTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yvsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilauoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/' sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD( af2d9089eb9299096206f02cce403d0793f7dbccc18c2e066a7f850b762355f9D' 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19D& 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9D% 5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969D$ 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7D# 46190b39150bb2d1f6e81f47804658b73674c29f393d75ab81f0dd760e9f0100D" 38b234a3b87ed2656b9880df84433328ed3269000174515a52fddc2bc2ff92e6D! c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfD  b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eD 5323e7eb766b996bb6e8d9a1ef9174b2e4ee1652ae014571d0e7d54bafb03848D c8be329801d0baff062d9c07958ced5a026d7d244aa608b1b283c379c9651739D add1eaa3eda8809efb72212f3fc2108070f94e333e8b6bc31a40826630fe1341D 9b697f945ff1573ddf7cc456bc6b95228f41dbf97518343a6746dd9e2f820f89 QfuGQ #q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e!q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee+q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`*qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem])WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (I%I([5UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi4ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q3[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll2a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h1Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h0Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X/Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X.Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W-YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX,Y[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9 (I%I([?UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi>ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q=[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll<a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h;Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h:Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X9Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X8Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W7YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyX6Y[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9 IP[HUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiGogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QF[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllEa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hDY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hCY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XBY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XAY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W@YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency [xe[iQogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QP[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllOa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hNY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hMY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XLY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XKY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WJYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyIoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version WaWiZogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QY[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllXa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hWY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hVY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XUY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XTY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0SoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[RUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _X$_Qc[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllba{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5haY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h`Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X_Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X^Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a]oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22\oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 4GmbkqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuihauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33agoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22foJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[eUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSidogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 )p )isogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuirauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33qsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTrysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD5 51fdcd7f162d8bf1a09c6117b4e48d2545b3bf38d5a26211a8d00d42afb16eddD4 d38bf761baea8c300aefad9bd54ea0c068e0a20e5b0261f2452abe0f3ac2d978D3 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689D2 0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53D1 64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40D0 fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7D/ 8040a9c057d149598b0c11b2eee08823b8771a62c5a8a5375eac77bfb2c6b4e8D. c19ac9c50b18717bad34d97d55891d49231d9f78f50f1b76e9679bc3689a07abD- 6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdD, f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03D+ 056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799D* 7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76D) b453cc1a28a368f1db84386f17091a38c5bc7731363535378e6f5dd6ee1e83da e2ee#q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`"qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]!WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>+s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi%ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui$auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi/ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui.auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33-sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''a;oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbCqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`AqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect?sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`KqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectIsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]SWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eUq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`TqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiaogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui`auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e_q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )ikogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuijauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33isTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'ssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eDB 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3DA f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaD@ efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93D? bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356D> 034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4adD= efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecdD< 03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134D; f197a46613f1cb3be0226bb52c1d1563582650fc547760854c65e3f73cf5cf26D: de60f8e2197f6851468ef0be6531b85be06eee3991b8cf9ff87bc848ab757f06D9 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468D8 bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdD7 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9D6 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109f 0GV=0b%[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[GJack Hayhurst - 0.1X- Initial spec file creation.P#YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR"WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU!YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation. MdLOM.[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b-[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O,[GJack Hayhurst - 0.1X- Initial spec file creation.P+YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR*WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU)YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf(WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q'SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9&[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 0A>!0Q8SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.97[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b6[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O5[GJack Hayhurst - 0.1X- Initial spec file creation.`4mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P3YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR2WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU1YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf0WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q/SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 =/vQASSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9@[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b?[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O>[GJack Hayhurst - 0.1X- Initial spec file creation.`=mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P<YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR;WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU:YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf9WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 o=/q oJ[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bI[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OH[GJack Hayhurst - 0.1X- Initial spec file creation.gGSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`FmWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PEYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRDWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUCYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfBWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 A>obS[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[GJack Hayhurst - 0.1X- Initial spec file creation.gQSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`PmWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22POYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRNWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUMYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfLWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QKSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 LdL=LQ\SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bZ[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OY[GJack Hayhurst - 0.1X- Initial spec file creation.RXWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUWYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfVWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QUSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9T[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. $=.=z$RfWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUeYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfdWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QcSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9b[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.ba[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O`[GJack Hayhurst - 0.1X- Initial spec file creation.R_WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU^YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf]WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 @YW?@Qp_GJack Hayhurst - 2.2.7X- Initial spec file creation.PoYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRnWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUmYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalflWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QkSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9j[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bi[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oh[GJack Hayhurst - 0.1X- Initial spec file creation.PgYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP +&iZ+^zWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3ty_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_GJack Hayhurst - 2.2.7X- Initial spec file creation.awmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PvYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRuWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUtYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`sWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^rWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tq_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 HC4gHUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.amYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P~YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR}WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU|YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`{WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module DV1WDRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency er+V:eDO e0b5d7ba3b2d549eb7ed60201b08d16ab56c19fede38826a1972a8f1b5ad4e82DN a3633e077cda8ce4d36079acfa6b5b2c1144d15aa5f635772fa871a3cc4d89e1DM 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dDL 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116DK 3594ca72b7055ee4f4b2c1acd02b768683ac520c3e0e4c5c325a007936ccd924DJ a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff8396DI c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801DH 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeDG c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305DF 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaDE 99fc63fc2cb10600cbe10125da262a67ab28a7315b5e8a72b33bf6af0a95a73cDD 3f3e20ed8f57db0cccf996f225d08b7e040cf01b294ec394710c7481c62dc4c0DC e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2 FGIFPYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP 30t63P"YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR!WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.cm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. 20t62Q,_GJack Hayhurst - 2.2.7X- Initial spec file creation.R+WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU*YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`)WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^(WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t'_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q&_GJack Hayhurst - 2.2.7X- Initial spec file creation.c%m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug$SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia#mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. '&iF'U6YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`5WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^4WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_GJack Hayhurst - 2.2.7X- Initial spec file creation.R1WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU0YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`/WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^.WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t-_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 SV'jSi@auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33P?YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR>WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU=YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`<WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^;WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t:_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q9_GJack Hayhurst - 2.2.7X- Initial spec file creation.P8YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR7WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency A'EAfHYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiAogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu Qy )3QyPsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiKogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiJauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33IsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 'fu 'yXsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaWoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rToyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soSsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Dfu:D `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`]qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]\WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect[sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) h2hbhqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`gqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectesTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`pqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]oWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectnsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ls9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yksBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilajoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 iq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems 41<%4xsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2vs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yusBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilatoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 sq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbrqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eqq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ';e'aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi}ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui|auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e{q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`zqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]yWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD\ 7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959D[ f9bc06973a351c9fc2f07eb7ada66f976fce891b67f0d08525450a3c0635080dDZ dcd2b2192333c08acb949a9c7336126ede6fb2b5c984cc6bac30a41b4ac65083DY 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595DX 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafDW 8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629eDV 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005DU 59b53acbfa6dd99dfbc0172cc06744ae06b4f7e42fb5c7a008adad8a52c09534DT f608fa4320066f20b38f215ac9b160f881a163c6645288dd9bde9ebca3d772f4DS 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7DR 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1DQ 679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dDP 8dc3bb2dfb4270196c696bbe8370d3d14d071f3800c8ed13c8f8d57ac743c5bc BBb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f)YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2(s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y'sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila&oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 %q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb$qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy1sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 /q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb.qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e-q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`,qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]+WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect*sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi9ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui8auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e7q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`6qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]5WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect4sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'AsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>Is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiCogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiBauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'Qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soKsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rVoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`UqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectSsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb`qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`_qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeiq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`hqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]gWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectfsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaboWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]qWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectpsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ns9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ymsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaloWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 kq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbjqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}ayoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiuogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuitauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33esq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`rqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui~auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33}sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDi 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aDh e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453Dg 42e754d180f7a687654fcbf560fae1c403d4dc5db43985504d3fbf2dc348714bDf 355efa7b3ff09f2c2f1f66769603433919f7d5c0f3a05e4683789b974c199d38De 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480Dd a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653bDc 00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aDb 8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc6154Da 4e39a65f8855ee4308c84394a8b5dd41eefef5ad59ee17c25308fe881268fb81D` 98b699fea9088f610e6ff5446b0f5dd70d641df6670531d067f158eb76f47d82D_ 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32D^ bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfD] afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164d 'p 'b qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f!YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy)sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila(oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 'q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb&qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e%q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`$qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]#WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect"sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi1ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui0auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e/q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`.qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]-WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect,sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2*s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'9sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>As9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi;ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui:auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'Is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soCsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaQoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`MqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectKsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`WqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeaq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu``qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]_WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect^sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y[sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]iWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecthsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2fs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yesBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 )3')lrWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs q_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vp_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73o_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqn_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bmYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@lS1Dan Muey - 3.2.2-1Y@- Initial creationekq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`jqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem * x l{WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs z_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vy_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73x_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqw_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bvYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@uS1Dan Muey - 3.2.2-1Y@- Initial creationgt_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gs_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d*ObdlWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b~YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg}_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g|_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 er+V:eDv d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442Du e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58cDt 066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701Ds b4a6bc569cc70368d35aabef8731a4d4a43e5e50e52f4804c6fbc85a735d7e21Dr 8562556fb1c50de6bcd0bd9149e5618322f4ea6262f4ecae5673b448f6239d69Dq ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762Dp 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1Do 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dfDn 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0Dm 3fe0b0d3219173cca06759f41db6e3a29b7bdfd212c99f302c62b89b19e58e0eDl 6b0bbecec9bdaa4e27269acf1e5a9e1e26ad1ce252ab0fe7b3f37e863aca57b0Dk 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dDj 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64 *gV _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 ar,ia_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"@#H$P%X&`'h(p)x*, -./!0)11293A4I5Q6Y7a8i9q:y;= >?@!A)B1C9DAEIFQGYHaIiJrK{LN OQR#S+T3U;VCWKXSY[Zc[k\s]{^` abc#d+e3f;gChKiSj[kclkmsn{oq rst#u+v3w;xCyKzS{[|c}k~s{ #+3;CK |=t|SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l5lZ#SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg"_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g!_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ].R]a+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi'ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui&auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33%SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila$SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 BBb3qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi1ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui0auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b;qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so9sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`CqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]BWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectAsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2?s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'KsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fSYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yQsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`MqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy[sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eWq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`VqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmicogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuibauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eaq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu``qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]_WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect^sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'ksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soimogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuilauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'{s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilayoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sousTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]~WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect}sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bD b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5D 2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6D 9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47D df9f4b137feee07addc7dc982dfe5309227809712831fe4671c8e104e1a16a7cD~ 1a70d8d67d37edf027c667e2f899e9508ed305885dd9182a3dca593aa01abb34D} b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2D| 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1D{ ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeeDz 8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473Dy 5142e9c8c7940764c149d0f66235d5dfd21ef861ed956b4a3b529296cf1b3c73Dx ac20135759d2a6d15e3861ad55cb3cd89901198333adaa06359771455506ef8cDw 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1d =3= q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a#oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb+qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi)ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui(auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2%s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b3qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so1sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2/s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila-oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`;qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]:WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect9sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'CsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fKYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yIsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaHoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbFqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`EqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsySsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaRoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Qq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eOq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`NqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]MWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectLsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi[ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiZauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eYq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`XqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectVsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ts9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'csTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2as9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soieogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuidauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaqoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.somsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`wqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectusTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 5e256d4c9dbb430a91fd17b25477934a4693997b63411231566e5acae6c75aaaD 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aD 0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9bD  f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dD  ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4D  2f7a2fa3e3a1ab89d69a3e921c53ca1d6c56ef4ec9120acac0c1de5fca6e4d58D  e104a8158293efc021a2e88107148e3f4d5606c447901f769ffcb20788b58e2aD  3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27D baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209D 76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10D 0e3ff73dd377f898f0670ee3d5a5d7d93f5059b91a6dfe7e6c4b06f671ed3ee8D 331f1e34c7aebb28d7569eb8a52346cdb3fcebdd685d74d234805ef19cff3b75D 96ccd3aa452000fea7275716541a524e0af3c50491afcde5af8b6ba5e3b59563 e2ee q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb#qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi!ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b+qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so)sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`3qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]2WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect1sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2/s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila-oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/';s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml29s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila7oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r4oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fCYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Bs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yAs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila@oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ?q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb>qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`=qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]<Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyKs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaJoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Iq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbHqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eGq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`FqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]EWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectDs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiSog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiRau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eQq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`PqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]OWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectNs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ls9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'[s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ys9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaWoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Vq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rToy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>cs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaaoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi]og Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui\au Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaioWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soes Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyasoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rpoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`oqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]nWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectmsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= {q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbzqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`yqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2~s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y}sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila|oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD 2af9caa5b733f7774be53ad3572bcc7c8beaf8eb4470de02b6e900de8d343a72D 7c305ec463bb44bf65da476a51c69eefdd31beb2299f5202ca55c45e0bda2d7eD 78edc4bf8a8e1ac6c10c30054c2324783c4d363a90fe5af829d370b97601814bD 921912daf8688f6b3d140937e9c3e563f9ea6303d7e11c3f11fac3f14accac36D b4a45339d6e84f1a6390313a3a2689124db3437fc82ee4773a714e9436a3e06cD 627b63e1b8c245d8c157335efb4e01e461c0d9da03999d392a94ad729cd90d5bD 8dae5465d94b19056000ee81a94e92bf1d2cb4ef8a57f295a53c381503d07a82D 5e72ec050cae08a9334f3fedbce946df3bffa4a76803805a5c13bd593ca2e78cD 7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebD 03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaD 070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12D d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcD fa199ecc6304775946436453ff3bf154da6f017d00825aea4539cb388fdc00a0 < ($<] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b#qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`+qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect)sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'3sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml21s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila/oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r,oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f;YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2:s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y9sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila8oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 7q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb6qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`5qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]4WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyCsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaBoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Aq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb@qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e?q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`>qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]=WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect<sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ^fuG^qKaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pJaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1eIq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`HqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]GWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectFsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ds9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) |*FX|sSaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aRoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sQaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sPaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sOaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iNauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sMaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[LUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS oA]os[aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sZaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sYaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iXauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sWaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[VUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqUaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pTaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1 ~$Pl~scaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sbaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iaauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s`aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[_UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq^aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s]aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a\oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 ~$6b~ikauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sjaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[iUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqhaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2sgaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sfaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aeoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sdaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 r6HrssaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[rUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsqaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2spaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aooWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22snaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2smaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1slaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 .R}[|UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZ{oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83szaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2syaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3axoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22swaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2svaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1suaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0itauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 d.RdsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i~auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s}aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 z5R\zy sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 er+V:eD* 022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cD) d68cf3b9cf125e6affae4ce8da9c6c1bb31f3e3c3ef6a3837a4387c9dedc9d70D( aa1436fe347dcab1abcfea8b6e15b9c10c6dc458a11a2533bf006709e49cc764D' ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087D& 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272D% bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717bD$ 9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1D# 1135fa1bf0512aaf9983b68b2fef318b64f8ba2efa7590bb9b80c478004f9b41D" 85c4976620e0eebed542d9f85862df0fd7fa2d308800b30784e649ba54195cd1D! 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62D  264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6D 8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2D 1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419 /fu%/ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '' q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 X2Xr$oy!Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`#qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect!s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<],Wg!Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+s!Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*Yw!Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2)s9!Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(s!Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oW!Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'!Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qW!Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 96A*94s"Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3Yw"Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9"Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y1s"Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oW"Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 /q'"Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb.qW"Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`-qS!Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem `;lw`<s9#Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;s#Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila:oW#Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 9q'#Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb8qW#Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e7q]"Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`6qS"Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]5Wg"Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jt+bEqW$Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoy$Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiCog$Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiBau$Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eAq]#Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`@qS#Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]?Wg#Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect>s#Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=Yw#Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 )p )iMog%Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiLau%Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Ks$Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw$Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Is9$Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHs$Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoW$Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'$Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'Us%Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw%Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9%Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRs%Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoW%Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'%Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOqW%Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoy%Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/']s&Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\Yw&Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9&Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZs&Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaYoW&Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'&Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqW&Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rVoy&Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSes9'Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yds'Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilacoW'Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 bq''Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaqW'Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r`oy'Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`_qS&Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]^Wg&Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryms(Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaloW(Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 kq'(Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbjqW(Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`iqS'Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]hWg'Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectgs'Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYw'Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ uq')Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbtqW)Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1esq](Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`rqS(Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]qWg(Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectps(Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYw(Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ns9(Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee}q])Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`|qS)Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]{Wg)Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectzs)Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYw)Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2xs9)Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yws)Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilavoW)Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>s9*Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys*Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW*Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'*Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW*Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy*Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog*Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui~au*Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda oW+Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'+Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qW+Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oy+Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi og+Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau+Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33s*Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw*Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD7 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64D6 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9D5 0a23adc0056799a6911504b489b7bd12e32a72109e585e5c6340bbaab1c4e45bD4 63636e8293c1705fa48c85a63880f27e07a1784aa27fa646cef8952c2fa124e1D3 b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aabD2 b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9D1 c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7D0 d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5D/ b59e97993c8bc02841e22ff6d841b588a7c6d3661a2b8942cd01b131004e9177D. 6c7891ccff92fd65b93477d19920bffae4dc116f0931f230fb5d7a6b9b65d268D- f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62D, 6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6D+ 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2ee ''aoW,Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q',Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW,Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy,Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sos+Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw+Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9+Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys+Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbqW-Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy-Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qS,Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg,Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects,Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw,Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9,Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys,Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`%qS-Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]$Wg-Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect#s-Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"Yw-Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9-Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s-Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW-Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'-Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]-Wg.Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect,s.Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+Yw.Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2*s9.Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y)s.Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila(oW.Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 'q'.Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb&qW.Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf5Yw/Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml24s9/Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y3s/Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila2oW/Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 1q'/Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb0qW/Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e/q].Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`.qS.Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb=qW0Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oy0Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi;og0Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui:au0Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e9q]/Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`8qS/Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]7Wg/Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect6s/Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iEog1Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiDau1Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Cs0Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYw0Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As90Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@s0Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oW0Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'0Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'Ms1Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw1Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks91Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJs1Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoW1Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Hq'1Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGqW1Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rFoy1Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'Us2Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw2Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss92Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRs2Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoW2Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Pq'2Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOqW2Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoy2Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS]s93Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\s3Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oW3Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'3Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqW3Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rXoy3Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`WqS2Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWg2Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryes4Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoW4Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'4Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqW4Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`aqS3Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]`Wg3Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect_s3Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw3Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ mq'5Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsblqW5Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ekq]4Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`jqS4Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]iWg4Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecths4Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYw4Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2fs94Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeuq]5Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`tqS5Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]sWg5Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectrs5Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw5Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ps95Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yos5Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilanoW5Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;(P;i~au6Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i}au6Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h|as6Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_{qQ6Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhzas6Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hyas6Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hxas6Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hwas6Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hvas6Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24 ;'Ow;iau7Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has7Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ7Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas7Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has7Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has7Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26has7Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25has7Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iau6Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 :&Nv:iau8Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has8Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ8Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh as8Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h as8Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h as8Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h as8Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i au7Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau7Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 er+V:eDD b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248DC 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512DB 06fa40ea3690887f393b60322a3981f4709376a87d08d2d5f2434ce660c1429fDA 0d67b9eb00f6a0649a77da6390cf3053275a7018c9c1323d52b4b3e113a81792D@ 774f41f4b0fdce4d01704a2810db3a23af90cb1b19be36378d70f78e029e3518D? ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99D> da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56D= 7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24cD< d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6D; 86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6D: f1dbc770c5991cf7caaa788f7139c53aaf544854089aab0ec43b120ac57a4b4aD9 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aD8 c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834 :&Mu :has9Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ9Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas9Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has9Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has9Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26has9Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iau8Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iau8Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau8Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 9&Lt9h"as:Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_!qQ:Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh as:Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has:Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has:Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iau9Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iau9Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau9Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iau9Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 @&L{@_+qQ;Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh*as;Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h)as;Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h(as;Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a'oW:Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i&au:Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i%au:Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i$au:Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i#au:Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 7'M{7h4as - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h3as - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h2as - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24a1oW;Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i0au;Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i/au;Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i.au;Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i-au;Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h,as;Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{[cks| $,4<EMU]emu} %-5=EMU]emu~"+4=FOXajs‚|ÂĂƂǂ Ȃ)ɂ2ʂ;˂D̂M͂V΂`ςjЂtт~҂ӂՂւ%ׂ-؂5ق=ڂEۂM܂U݂]ނe߂mu} %-5=EMU]emu} :(Y:h=as=Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h<as=Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i;au - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i:au - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i9au - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h8as - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_7qQ - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh6as - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h5as - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:hFas>Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iEau=Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iDau=Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iCau=Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hBas=Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_AqQ=Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh@as=Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h?as=Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h>as=Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 9(Y9iOau>Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iNau>Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iMau>Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iLau>Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hKas>Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_JqQ>Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhIas>Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hHas>Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hGas>Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:iXau?Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iWau?Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iVau?Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hUas?Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_TqQ?Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhSas?Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hRas?Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hQas?Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hPas?Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9iaau@Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i`au@Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i_au@Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h^as@Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_]qQ@Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh\as@Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h[as@Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hZas@Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iYau?Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 A.VAijauACory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iiauACory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hhasACory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_gqQATravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhfasACory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28heasACory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hdasACory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26acoW@Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22ibau@Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 1&Uu 1hsasBCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hrasBCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hqasBCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hpasBCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24poqsBTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hnasBCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22amoWAJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22ilauACory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ikauACory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 ,(Pp,h|asCCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h{asCCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hzasCCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hyasCCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pxqsCTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hwasBCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hvasBCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30huasBCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29htasBCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 ,(Pp,hasDCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasDCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hasDCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqsDTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hasCCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasCCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h~asCCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h}asCCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 4(Px 4hasECory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h asECory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h asECory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h asDCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h asDCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h asDCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasDCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasDCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasDCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 er+V:eDQ 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8DP c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bDO 3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43DN 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6DM 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5bDL 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffDK f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577DJ 1317205fce5bf041c9e72c9007925ebb042b7d59f6ce4f2b1a1b0eb442cd7c5aDI 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fDH ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964DG a6bcaa4d05407e6d6256bca8910e5bae16421348866a95b9f2353711b5870160DF 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39DE ddbe20c21b7f9856f7ade1fcdda6e72278aa29b85118ea43dadd1d5057ab872e @(P@hasFCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hasFCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25co[EJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWEJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasECory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasECory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasECory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasECory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasECory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 @(Px@h asGCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22co[FJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWFJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasFCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasFCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hasFCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hasFCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hasFCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hasFCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 , Hp,h)asGCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h(asGCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h'asGCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h&asGCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h%asGCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h$asGCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h#asGCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h"asGCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p!qsGTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,h2asHCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h1asHCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h0asHCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h/asHCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h.asHCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h-asHCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h,asHCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h+asHCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p*qsHTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,h;asICory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h:asICory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h9asICory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h8asICory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h7asICory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h6asICory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h5asICory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p4qsITravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h3asHCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 4(Px 4hDasJCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hCasJCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hBasJCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hAasJCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h@asJCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h?asJCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h>asJCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h=asICory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h<asICory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 @/\@hMasKCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hLasKCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hKasKCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hJasKCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hIasKCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hHasKCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cGo[JJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaFoWJJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hEasJCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 r(\5rZVSeLDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmYLJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYWLDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSmLJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9LJulian Brown - 2007-19^- ZC-6881: Build on C8cQo[KJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaPoWKJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hOasKCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hNasKCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Hd:{Z`SeMDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYMJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWMDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mMJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9MJulian Brown - 2007-19^- ZC-6881: Build on C8Y[mILJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxZqLBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildYm_LJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UXq=LBrian Mendoza - 2007-24c- ZC-10585: Build for C7[WqILBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 :Hdo:jY)NDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ki[?NDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]hoONJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hg[9NDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hf[9NDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YemIMJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxdqMBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildcm_MJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ubq=MBrian Mendoza - 2007-24c- ZC-10585: Build for C7[aqIMBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 I3t~ItY)ODaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ks[?ODaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]roOOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hq[9ODaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hp[9ODaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZoSeNDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSanmYNJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VmYWNDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlmNJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qkm9NJulian Brown - 2007-19^- ZC-6881: Build on C8 ,3tI,Z~SePDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa}mYPJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V|YWPDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont{mPJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qzm9PJulian Brown - 2007-19^- ZC-6881: Build on C8ZySeODan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaxmYOJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VwYWODaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontvmOJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qum9OJulian Brown - 2007-19^- ZC-6881: Build on C8 Hd:{ZSeQDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYQJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWQDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmQJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9QJulian Brown - 2007-19^- ZC-6881: Build on C8YmIPJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqPBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_PJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=PBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIPBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 Hd:{ZSeRDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYRJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWRDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmRJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9RJulian Brown - 2007-19^- ZC-6881: Build on C8Y mIQJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qQBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_QJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=QBrian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIQBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eD^ 382ed17379ef32184571c5fe7d3561fdd54ab7dc2361386f0d44d6f1b6236d5cD] eb4ec501964ae2f621d90a9d299355019072147efcfbfa03106f304cdbab925aD\ e93abe802a1349d722654c87299ce7fbfdc86231d5a3c250fe8f9b5563ae6924D[ a443424ae513aa2f3944ee1b93c6f69bbe708c9fb00e76b7747e04f77a72441eDZ 1a812606cfcb8f82fc5961fde090b13aeb32435abd78797cd927e6e937bb35e9DY 2d4360755ac2aaffae199a03785f1dcd117b59c5727c62f69915a20919700164DX 408825497937a7ad2306712bdeca415d6517c06aef4d9f15e271a8ce6cff6987DW 128140dd9781713d27ed35288ca08f3b607ef5924913e012148bf72cdba976dbDV 499274f517fe49f3d217b65aceccacebcdfdc8c1ef7fb4cc6367c7c8df340697DU e8cf559e39d2683238956e973f92168a0503c3c801085e0388b39517718d4769DT e4d0d843916a2b40c86af7818f3a3e44ae115abafbbe61e721ac1280db5141aeDS 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeDR 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583 Hd:{ZSeSDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYSJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWSDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmSJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9SJulian Brown - 2007-19^- ZC-6881: Build on C8YmIRJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqRBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_RJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=RBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIRBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 )Hdw)h%oeTJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWTJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y#YTTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini "q'TTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsY!mISJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qSBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_SJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=SBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qISBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 .n;.y-YUTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ,q'UTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+WqTDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOTJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)qTTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UTDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+TTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb5WqUDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOUJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qUTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwUTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+UTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeUJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWUJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^=qOVJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2<qVTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwVTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w:UVDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 9q+VTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeVJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya7oWVJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y6YVTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfEYwWTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDUWDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+WTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeWJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaAoWWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y@YWTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie?q]VJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub>WqVDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdyMYXTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Lq'XTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshKasXCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hJasXCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eIq]WJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWqWDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqOWJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2FqWTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2ZhUasYCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hTasYCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32SqXTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwXTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQUXDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+XTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeXJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaNoWXJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%]qYTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwYTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UYDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+YTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeYJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWYJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yWYYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Vq'YTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%eqZTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwZTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUZDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+ZTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeZJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWZJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y_YZTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ^q'ZTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwmU[Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+[Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhkoe[Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoW[Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yiY[Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini hq'[Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgWqZDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOZJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh uq+\Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhtoe\Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyasoW\Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yrY\Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibqWq[Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqO[Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2oq[Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYw[Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da}oW]Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y|Y]Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie{q]\Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubzWq\Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^yqO\Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2xq\Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYw\Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wvU\Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq]Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO]Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q]Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw]Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU]Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+]Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oe]Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=w U^Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+^Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe^Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oW^Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y Y^Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'^Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshas^Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33has^Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+Zhoe_Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW_Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY_Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'_Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshas_Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33has_Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32q^Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw^Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDk 5b3aff2f35d008ec753642bb0bc3938985d19df51fd62ea4bbad3cf7e0880978Dj 639cc1c4726fd967bc8ff0ca93ca37fb7eceec5d1d35317a2ee092b0fd579e38Di 829864922713d06e70a119ec5f31f982412cd5ff37459c389269e5b9a9150900Dh 3eab51443698b0e95e5a068d179cb2f5a933565ac0f97fda9c289b0ec2c89974Dg c26f597f457c907321eb8154c42667bae8df82fc4dc747e5608a353242726fe8Df b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5De 67a0d4f8f15a900472b3c62e9abcd339abbcb1e5eba1b92924a455c203f6e9eeDd f1705a0189aa2bf4bd4d66af9c359214efbe2ca375d6b34594eaed5ec54e8095Dc 7a8ae0e9a62cf2d4aba681c14ac6efbe814e3545fcabb83219d1b72d46d560feDb 45ae21555080998dbb190207f148663b563cdeabb7c3229cedeff2893f7d7471Da 6d2b6bc733f2431786c342fa52f9494ba31eb374a3d5227190c46dc94cc22ea0D` b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76D_ db40dc1e33529088510f7f442c18f418343a0ae87a57cb73039eca2cd08b7af0 %ns%hoe`Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW`Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY`Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'`Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsq_Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw_Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU_Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+_Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.y%YaTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini $q'aTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#Wq`Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qO`Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!q`Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw`Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU`Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+`Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb-WqaDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOaJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qaTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwaTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UaDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+aTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeaJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWaJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^5qObJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml24qbTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwbTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w2UbDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 1q+bTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oebJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya/oWbJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y.YbTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf=YwcTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w<UcDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ;q+cTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh:oecJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya9oWcJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y8YcTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie7q]bJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub6WqbDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdyEYdTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Dq'dTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshCasdCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hBasdCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eAq]cJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub@WqcDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^?qOcJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2>qcTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2ZhMaseCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hLaseCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32KqdTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwdTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wIUdDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+dTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoedJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaFoWdJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%UqeTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYweTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUeDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+eTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWeJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yOYeTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Nq'eTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%]qfTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwfTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UfDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+fTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoefJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWfJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yWYfTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Vq'fTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMweUgDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+gTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoegJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWgJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yaYgTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini `q'gTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_WqfDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qOfJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh mq+hTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhloehJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyakoWhJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yjYhTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibiWqgDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOgJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gqgTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwgTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3dauoWiJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ytYiTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniesq]hJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubrWqhDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qqOhJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2pqhTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwhTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wnUhDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe}q]iJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub|WqiDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^{qOiJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zqiTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwiTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxUiDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 wq+iTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhvoeiJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=wUjDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+jTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoejJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWjJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYjTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'jTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshasjCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h~asjCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+Zh oekJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWkJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YkTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'kTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh askCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33haskCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32qjTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwjTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%hoelJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWlJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYlTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'lTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsqkTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwkTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUkDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+kTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eDx a6d9c939cecb4f1c5f6380d4266b4ce8caa5db5d32c8911de816361a7505a481Dw c668c33db4fee30fc1fcddcdc35ffdbc986feb7b6e291543ce01995444b2ce0aDv b735a2488f90a860aa29e266bb6e12f2a77d352fea304cba9d524bfa06ec28b0Du eaa37a086dd7b7e62d84a1c5a6472ddc0d0ab264feffc59c4e74378b7fcf1598Dt 696a94ba501735101ffa4562632cd69052394b0490214f63e1e97ce6bbbb3b6fDs 97cb037fe372f89339fecc0f7cc36757038eafe9d13c7cf7b1350825e8184773Dr 57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3Dq 28401a4efcfc13006757c009071ba528c6e908956c692e631eb08dc518975c35Dp 3ac08747c4f9535953b6d7dea7a32dfd6c54e049d57fee997c3acb3f3dfc95cdDo 09ab555262a0582091298b7f8482d0fd6dfab9aca21daa24572411c6fe84d375Dn 8df7fb4e84508792acc2677e1296afcb7c3e42c64cb90863ae08177ab647d097Dm 65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319fDl 036fafae1db73be4f248a7522b5eacfcbde4242dbb43f698426d1a485dd303a0 .n;.yYmTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'mTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqlDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOlJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qlTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwlTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUlDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+lTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb%WqmDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qOmJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#qmTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwmTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!UmDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+mTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoemJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWmJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^-qOnJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2,qnTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwnTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w*UnDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 )q+nTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oenJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya'oWnJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y&YnTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf5YwoTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w4UoDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 3q+oTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oeoJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya1oWoJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y0YoTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie/q]nJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub.WqnDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdy=YpTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini <q'pTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh;aspCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h:aspCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e9q]oJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub8WqoDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qOoJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml26qoTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2ZhEasqCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hDasqCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32CqpTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwpTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUpDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+pTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oepJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oWpJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%MqqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwqTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUqDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+qTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeqJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWqJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yGYqTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Fq'qTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%UqrTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwrTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUrDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+rTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoerJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWrJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yOYrTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Nq'rTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw]UsDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+sTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oesJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWsJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYYsTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Xq'sTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWWqrDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqOrJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh eq+tTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhdoetJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyacoWtJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ybYtTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibaWqsDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOsJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_qsTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwsTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3damoWuJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ylYuTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniekq]tJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubjWqtDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^iqOtJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2hqtTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwtTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wfUtDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feuq]uJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubtWquDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqOuJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rquTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwuTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpUuDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 oq+uTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoeuJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=w}UvDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+vTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oevJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWvJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yyYvTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini xq'vTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshwasvCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hvasvCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+ZhoewJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWwJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYwTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'wTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshaswCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33haswCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32qvTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwvTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%h oexJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWxJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YxTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'xTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems qwTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUwDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+wTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.yYyTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'yTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqxDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOxJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qxTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwxTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUxDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+xTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eD db602d31ec9571da0cc286615eee041b40045c8cf7e991c81f38c3f4af6c6a17D 2d2d42882dbfd47dbe1d3245d4c9a9ca01cd08dd9243584651b4bfb75f2760b8D bd7d4a898e99736e905ea5bf4574dc546d636ccbc833874b70a205ce2e2b2001D 7ba3dd1d234e02ca01d11d5999336d7b6f23eb3f0ddf3f6d8d3a26d6f943fa6cD feaf3e226686555489f0f7b9ca756f6d860f72cd9468ea0c021d485b7ebb9ec2D a53ff8cc1e333efaa9a2862d7cd79e593e9ba8618b393bbffff4f2ad4a57815dD 6463aed1f6678207b53364b0c14b7c0fc50ef5ff3929610b8fa7ebb2da776763D~ f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70eD} ef88d13946553a30d77dd2fb74752b2300310cfca8ff6810cd19ee107a9ccd44D| 433835f08b440ed449d7d634e8ef9405d58747e37187119fa1565803f85b3daaD{ 02e37ed574faf76f6d5acf2f4348a5c467a573da2577237d2d385f4b728cfdf2Dz a978199868bd76a3fa9d8bb8aa2668a218f6cfde31d2f3ff2756d0256ee738a9Dy 4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaa j/"2jbWqyDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOyJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qyTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwyTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUyDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+yTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeyJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWyJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^%qOzJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2$qzTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwzTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w"UzDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 !q+zTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oezJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWzJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYzTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf-Yw{Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w,U{Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+{Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oe{Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya)oW{Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y(Y{Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie'q]zJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub&WqzDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdy5Y|Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 4q'|Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh3as|Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h2as|Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e1q]{Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0Wq{Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qO{Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.q{Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2Zh=as}Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h<as}Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32;q|Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:Yw|Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9U|Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+|Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oe|Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oW|Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%Eq}Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYw}Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCU}Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+}Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoe}Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oW}Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?Y}Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini >q'}Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%Mq~Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw~Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKU~Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+~Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoe~Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoW~Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yGY~Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Fq'~Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Pq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOWq~Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqO~Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh ]q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya[oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yZYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daeoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ydYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniecq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w^UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5femq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntublWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhfoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=wuUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yqYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini pq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshoasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hnasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+Zh}oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini zq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshyasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hxasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32wqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD 15cbd7f8a3875ba51561aeda2b7472a62de6192be005ce0f297a45029305af6bD 44048406c34aaea7adea747c3a3d488fa0e59cc65e5bdfb2239dcf834ea0cb9cD d026488206b1ee4afdf7a7c441b41bde049483052e34b352b6453c960dd3e3ceD 1b0e292e71a9423a9eda29d5757f81fb03804e6d73ae1d14a09124cfe71c13e6D 4e663a8e0d381b31ab81a92597c3e8c65387b408bf41754ae67f03f9ca9fc7a6D  59ad02f09d2860402abc62abe61ab3494dfbad89e3fd409976eba5132222607eD  6250e0fd3aeb18d2b4e34563b045debfb0b394748c3dfeba8825657c175dbc4bD  953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156D  f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5D  b1bbd9433c89263a1286a611b7ff4e887f4e44dd21c681f3a3900d86cfecf24fD 361e9e42872496dd579fc031a9ed9e6a81ccb0e1b7001e935272ff7f58d026aeD 45f2910401f9f85991f1450b783d7a759aa8331238873473ad1265e6d95efedfD 3d0fc195d02c433d6f7842962fcdb8f33d3a30cf521eaf5ba965f9811903031b S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf%YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w$UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 #q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya!oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdy-YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ,q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh+asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h*asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e)q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2Zh5asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h4asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.323qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 6q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini >q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Hq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yRYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da]oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y\YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie[q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubdWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^cqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 _q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yiYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini hq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshgasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hfasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32bR`RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%-5=EMU]emu}  % - 5 = EMU]emu} %-5=EM U!]"e#m%u&}'( )*,%--.5/=0E1M2U3]4e5m6u7}89 :;=%>-?5@=AEBMCUD]EeFmGuH}IJ KLN%O-P5Q=RESMTUU]VeWmXuY}Z[ \]_% Z8+ZhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ysYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshqasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hpasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%h}oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini zq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsyqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eD dd80cb7cd139f2d8bd8db214311307ea21f086d0042918d9c66b7ebcc246c3c0D b2305128902036b598291b73dae4e67d7945123dcf41bc48e56ee6bad62a10ceD cddd59bd7513f2fe62cbc8af1e35b9f64e7991138e7419f0455e4592c2578842D f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dD 25f7caf6a2795af2d298ecab659d62adb0c5ce8ac84afcb9aa3d20e8c0022c11D 7945cef25da461180325ba22d22404a059d44d96b71263a1154316dd6c07cbbbD 7513ff20290bf14577583b4cf4eef2d1cd39dc6b6dc2923b435dbc7942d1a784D aeb2745cfb14dbc922c464deae1a09b16cc5ad27bccb07d156ef434ca56db08fD 0588417c1e940c5b62228babc02345dd84014ab8fe60f2bdf927f66252eb59fbD 484ba02f3fe745d5d4bb7cd5374821cd9022e96231f983ce0176b66bcfe90b67D 0e2958178b74cec3e25599598a5e64974217c1b9845c13a6c1d81ba75cb52458D 528411fc7672db73bf44c864b34cee9d978d8e0135c3c14d6c97c29fca9b07bcD fea33036c72f7bce0033a8f3799b570b3be7b0c0e6b25316822a97793453211f dzIqdy%YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini $q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh#asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h"asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e!q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2Zh-asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h,asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%5qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y/YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini .q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 6q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yAYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini @q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaKoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yJYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daUoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yTYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieSq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wNUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe]q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub\WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^[qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wXUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Wq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yaYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini `q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh_asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h^asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+ZhmoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaloWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ykYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini jq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshiasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hhasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%huoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ysYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsqqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.y}YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini |q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD, 1df9acc08b2a8d1b5f03f73b6e6e745d450a2ea8dfdc5e4f27aa2c83fcef9005D+ cf39991b5f019ff27ab760f5e76222dde6c81ef59592f62332282cfc80023ee6D* eecb260acde29f96fbcaf05a5fa56663df0ec04c6516f69ef57cad1a8046ea56D) f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077D( 75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728D' eb85fa2be155b889d82682bebd1972d48f0d003d2195fe528e786299dc7a5090D& c6f8619d7574c2c76e689e03caef88759ccfb72bcad53e849b1ba0406a558d18D% 26184bc7ff89d50e760b91a033cb7555d41695f6e7afadc93a56356c3a5fd5d0D$ d3cefbd3da17f8868b800126347c13bfb33153083de5203d9e459cb7eda345c9D# 6a90b71732522112140fb88ddc7b297b5c3afa9f4a5d3cddb23e924c6240fdbfD" b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736dbD! 0b6b33dbe7250215d74b0c0017040cb237196e86e33696951241fc95f2118be9D  967e3a85de2b91f7ab6dc548baddd2d528dd52d7b5126a2734833f92ebd10965 Z/"2Zh%asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h$asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32#qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini &q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%5qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y/YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini .q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw=UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 <q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y9YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 8q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb7WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Eq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhDoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaCoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yBYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibAWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2?qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daMoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yLYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieKq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubJWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^IqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2HqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wFUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feUq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubTWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^SqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2RqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wPUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Oq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Xq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshWasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hVasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+ZheoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini bq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshaasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h`asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%hmoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaloWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ykYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini jq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsiqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.yuYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini tq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb}WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^|qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y~YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2ZhasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD9 034a28dd68cc06a73ee93f54c35e84c9be1f81a027543c8ee48c95c2ce9e3d88D8 29162bf3084f7dbba766e255806a6f7b237323cb451d05b7f994b4086afab116D7 766c4ade83710ce6a7b9418eff2165331c17d65b05a6b2592f36fde0b8e57c2aD6 a78e102d97beef852b754f60d1023a0b0cdc5728a48e3c4565fe959f1043ab17D5 1a5d85557e087864acf974212445071661b76956a5a485c84851fbff4e3fb675D4 5aaf9c58d8d33a5d1abfac95fa4a67e0efc3207e4fcfda2c72fef11011d275faD3 5d51df9999703cb27e6a7958687015b51ca1e47abc698425c37c585928dfc4f9D2 73f483b69c384673ecac5433149dbbef58f022c732acff069d53d83fed078b72D1 6f6755adc6988b897ab6391b23a70cdc0ef3e9d9bdc2f5f6ddc56420fe236960D0 311f35032f6bdcd68ba8408cfeaff7653f15264c4a1bfd4323e1dfaabff5e62fD/ 793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204D. 5b60cee334c06dd0f6d23e7cf0a3b906f678744d5d7b351b0e3a4fdfc3c659edD- 05eb15139b059e17f22d50a3b901bdd431bb8760a7f31ef9208e45d5906b443f %p"%%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini &q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw5UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 4q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y1YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 0q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh =q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya;oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y:YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib9WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml27qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daEoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yDYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieCq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feMq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubLWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2JqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Gq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Pq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshOasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hNasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+Zh]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Zq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshYasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hXasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%heoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini bq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsaqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.ymYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini lq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbuWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^}qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyawoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yvYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub~WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdy YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2ZhasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eDF dbeae27ae0a7baf6c44e66b5ee0246f3f97e1aa9334c317db6cebe7254e8ec47DE 9af48b115bca46f5d49d38bf6b5ba19efb5c05e87f13046399468a3c80619af2DD 5c508e01e73a23cb41e7785e816fb1d0fdfa89681dc3491820c2ab716d72dd74DC 2b8c6377fa238ba786bdd03bc4449316a54803e68e2c0749888a3dd66c829059DB a94845431f6462f125e0266358280000c3f294da33b2a3d9525248fe39e1a521DA df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aebD@ 5ca2992734eb855916e3fcc7f7fae8dfcdaa57aad69f95ebab0da0e8983446c6D? 606880b71eec3cdd60a63f818495d1127b436bbc23c765bd07b37a0e1f971380D> 12cd156bf0d51d7488e52fcb8ab8d5c63b706b19e83f753a1316c5e1724b8d3eD= 580e3d188fa0c7512e9f518773fdf2426545996551de5d325a6f3da286f0d1fbD< 4c10fea5df21b1fc1a54a9fd87ecfef74cba6bf1f2e1f76d8ab2e730a9ec6428D; 2ca04671e3483dd0b390343c6c9abc0a0b334e82ba3da312121b48bff95b93baD: cdc7f9a1512a17aaf3cd091dd9873124325d38629783f64f338a51082015d5a7 %p"%%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw-UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y)YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini (q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh 5q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya3oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y2YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib1WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da=oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y<YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie;q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feEq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubDWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2BqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Hq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshGasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hFasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+ZhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshQasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hPasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%h]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Zq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsYqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.yeYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini dq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbmWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^uqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaooWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ynYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf}YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 {q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyayoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yxYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniewq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2~qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2Zh asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw%UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y!YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eDS 651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64ebDR 5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726DQ f8ece577a95d3ecf1c865efd9d610295d7e799776126218553c066c71c988d74DP e3be95e8af77eee160d5086626b191e0b22fe769e239a16671b2cd1714501ad4DO b53c6fe793e550845e38c56aa175d57445dcaee98d71e6a44298e40e7498d1b5DN 1cc3080e499273a7a076f462fce33cf25b3bd327758318061734eedd4f52b335DM d2ba9e8d7c5021f05d3199272242366abc0663a08619be26d129c77d7cc2df57DL 65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae499793406825DK 6bbf192318680fb5f2544535cd1dd6861106fe9e845f6608a22357e6760b9d03DJ dc659720eecfbcdf6917ee33cc25d183864694c8acf4a3c1a3ee85f13cfed747DI 3e2c1f017143b72bec194fe720f60dff9c07e855a7a1b5621d67e8e426299a33DH 0ab8466a3c4d6079f16572aae1e11c17f2e6680f433761a77805ac9a3045a5ffDG 257e669fd0ade96197924cb35faa5ba6948cf754fcdb0281485c6b9ec6e3a0d4 hHfh -q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya+oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y*YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib)WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da5oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y4YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie3q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^1qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe=q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub<WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^;qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2:qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w8UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yAYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini @q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh?asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h>asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+ZhMoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yKYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Jq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshIasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hHasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 %ns%hUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsQqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M .n;.y]YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini \q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbeWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^mqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyagoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yfYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfuYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaqoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ypYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieoq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs dzIqdy}YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini |q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh{asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hzasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eyq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubxWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^wqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2vqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Z/"2ZhasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"% qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems %p"%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh %q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya#oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y"YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib!WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD` e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cD_ 7ef7d4ce8613027e6869dc4d73137df33d78e73e7c3da87d621cc65dd4f4e84aD^ 89e8753612103a87832b703465c4bb93995fdabf16f78c50c28bce1f8ec0d07aD] d0ffa088c950dda6ba5fc8dc512039b84536620630cbac9966839acb981b4680D\ fc31fd396325bd859f97870df64690d3ca730423358a8c906d7b0d4ba94dc453D[ 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37DZ ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fDY f295867f2703307786dd00bcf0a2e08967c5de827142c5589b358867c85412a4DX a8fa06a44a330013288515726c83177f5d53462e19923540bd377b0191c571c6DW c1afd7cbb2b2c162e2a5cf61696998469ea803f7006da038cf68c40b8294f450DV baeabf19a748e30ade63f726736659520a17c25de77a50239d91a917706396d2DU 33ec74ccb96be16e1d88b25a13236f42094484df75c07c24fd181cd1b356cf72DT 4b96aa4b67488b27f33ad29b5ff18b4fd109a5de6c8c8019b27b7528c42019b2 3da-oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y,YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie+q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe5q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub4WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 /q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =(J=w=UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 <q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y9YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 8q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh7asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h6asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Z8+ZhEoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yCYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Bq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshAasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h@asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32?qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 (nL(hNY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XMY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XLY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WKYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXJY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9IqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ($bL(hXY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XWY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XVY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WUYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyXTY[Tim Mullin - 10.3.9-1]@- EA-8703: Update from 10.3.8 to 10.3.9[SUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiRogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QQ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllPa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hOY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 $bLhaY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X`Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X_Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W^YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency[]UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi\ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllZa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hYY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 h$b{ hXjY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XiY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WhYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencygoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[fUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSieogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qd[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllca{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hbY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 W(cWXsY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XrY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0qoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSioogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qn[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllma{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hlY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hkY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N(cNX|Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a{oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22zoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[yUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSixogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qw[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllva{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5huY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4htY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h~Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X}Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 P6lPma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U q=Julian Brown - 11.0.0-1a@- ZC-9539: First version oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionm a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{a5b=cEdMeUf]gehmiuj}kl mno%q-r5s=tEuMvUw]xeymzu{}|} ~%-5=ENXajs|(1:BJRZbjrz "*2:BJRZbjr|#-7AKU_is}$,‚4Â<ĂDłLƂTǂ\ɂdʂl er+V:eDm b967c4336513afb8ca38e5e21f8d43eddfd214fa88b98193d2251688a821ae9fDl b132c4ebfc18bc947499bf045dbede5ceb928f532a2dda062633200fc9ac9eabDk ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c0855Dj b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeedDi 96b26d80c893d8e3af8669ffda0a81e8c2f042099ea209d80bf7b13474d24fd3Dh 9b9d9377a529b36a4966b913af1a760d4c5f64a6770d4cd730c688119c4e9812Dg 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113Df c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025De ede202c7f15ddbfb8c2b1c33becdf12a3ff1979986c9c2181b62f115f9bd9630Dd 683839e1110fc0c067f5c7c833245ee1b3b47f14adbf988668003f19316b4380Dc cc15494ff265e3ad754570254518b2319fdf30f38da449c7161f23f95fde4810Db ff334c57ed799a89ab9f3147db8fba5bbca1a4e93e938220aaa45fc5c4739090Da f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535 ox&hooJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version A?_}!Ama}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagema}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3ma}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22 3Sq3X(sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem'a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m&a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m%a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m$a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k#sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX"sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem!a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3  >q m1a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m0a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k/sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX.sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem-a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m,a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m+a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m*a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k)sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script *]} *m:a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m9a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m8a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m7a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k6sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX5sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea4oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m3a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m2a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 F )+FfBYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y=YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini <q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa;oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22 Bz"@B Jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yGYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Fq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3PhRoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaQoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yPYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibOWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2MqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyZYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieYq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^WqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2VqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w^UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya[oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 O+/MO jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ygYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini fq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsheasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hdasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32ecq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eDz d3ee7e5ed6f7df5e6a4d780605274a5f9bfd020be403889760bf27814527c0e7Dy 685ceb14a20769ab8a92ddbe511227be7055574148979a96ff7c9a68cb5f089aDx 3505d0e4a2a50eaea8de3a35ebd7458e62e4e7b3099d52e95665b1dd92aa9087Dw a96ac0bfaca1081443d0e54420e7b0f7160c2ad84aecf4d0c698fe804ea9cae6Dv 902818a51082f0bea3703cc3cdd93ed8bfa779691941a4f9c6a27d4e8aa06f15Du 5d191ac09c683d117970262e7b43c4f3aab2408b0caa769a79005f1ceec2a720Dt 3166e2fe97625eb89c6a999788168a167372b7f2b201955b8c2466d68001757aDs 2b6bfcceb54dd8e0b96f1b073777c99583688f5a2d89a48fb31b1b0e4209869cDr 98df748115c1e00b26b0f3856f3db93d9a50f9c16b1c11638348b71595192358Dq f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3Dp 3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682cDo 6af1588bdc09fe282c70c91df9f4ec3f66bf04cf916d7a102dbd4f2de822460fDn 9dc96f52c27c634ab71aa8d79de8aeb8b3bbf2805a8092f148cb25f8110cd2a5 K)-KaroWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yqYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini pq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshoasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hnasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32mqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %%azoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini xq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemswqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically ?5? q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 wHsw "q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh!asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 I ;Ih*asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32)qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y#YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ?"$?f2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y-YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ,q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh+asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 %zm %f:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y5YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 4q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems3qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Bz"@B Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini >q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3PhJoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaIoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yHYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyRYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieQq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2NqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbZWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wVUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 O+/MO bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y_YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ^q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh]asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h\asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e[q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu K)-KajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yiYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini hq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshgasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hfasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eD f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81D 03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893D c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dD 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5D 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bD ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143D 25461a5ed3f465ad735226d1864791d2ba3e184dc9b8efd6365f5d11d43b8817D 85e15126a5567946cfe044889b6cd478083f4a379317f685d68f2e36a9712943D 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656D~ 2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddD} 0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dD| 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acD{ bc2a91adbdd746e2930eb25c91fa0ce265df9f5c3d242801c85bc1fb62c11a3e BDBr[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bq[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Op[GJack Hayhurst - 0.1X- Initial spec file creation.oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically <A:-<Q|SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9{[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bz[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oy[GJack Hayhurst - 0.1X- Initial spec file creation.PxYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVw_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUvYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPuSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4ftWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QsSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 'B;'fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP~SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f}WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 -SA-fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.` mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV _QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 ,SA?,PSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 iM*(if#WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q"SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9![UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.gSDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental ,SA,Q-SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9,[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b+[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[GJack Hayhurst - 0.1X- Initial spec file creation.g)SDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`(mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P'YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV&_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU%YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP$SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 'B<:{'P7SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f6WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q5SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.94[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b3[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[GJack Hayhurst - 0.1X- Initial spec file creation.V1_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU0YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP/SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f.WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 2M92VA_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU@YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP?SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f>WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q=SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9<[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b;[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[GJack Hayhurst - 0.1X- Initial spec file creation.V9_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU8YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental =YWD=PKYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVJ_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUIYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPHSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fGWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QFSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9E[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bD[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OC[GJack Hayhurst - 0.1X- Initial spec file creation.PBYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHP Y3mfYQU_GJack Hayhurst - 2.2.7X- Initial spec file creation.`TmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PSYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVR_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUQYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPPSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`OWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^NWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tM_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QL_GJack Hayhurst - 2.2.7X- Initial spec file creation. 6&ng6t__ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q^_GJack Hayhurst - 2.2.7X- Initial spec file creation.`]mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P\YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV[_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUZYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPYSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`XWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tV_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 er+V:eD ce7fa4211f81219d24bc84be53bdab3cf76d712dec84e16e2e25a8c58ca3f326D 3dc98b051fd822c20fe83a6d515ad96cd2aee8da36480c52dc5bfe015531f494D d512fb2f02ad17fb865ae9df545e4cec9f0239ece9c8b1034f009c1be25a2cf9D 2ca00f14568c794b3cc0a6ba8b1c825ea43bd3dd862c64ea172202635281e2beD 290d2905bb7b7ea67e16254859521f96c61ae355243897662ad488bac267df66D 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceD c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cD  788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578D  99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eD  10b3a2ed0052c7b73a7f942d8d1b4c75385bd172b61abe6570e433453d588effD  4f4475dc7bd566acdeed0ad4561b32bd9552f46faf6c49b377a3e5fb5409e74cD  e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cD 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2 C:3{Cti_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qh_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ggSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`fmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PeYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVd_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUcYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPbSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`aWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^`WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 6:3{6^sWi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tr_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4gqS Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`pmW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PoYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVn_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUmYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPlSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`kWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^jWi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 1HAr 1^}Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t|_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4c{m] Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugzS Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`ymW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PxYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVw_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUvYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPuSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`tWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module >HAr >t_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.cm] Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugS Dan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW Julian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PYK Daniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`~Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module L:3fLPSQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_  Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.V _Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP SQ Dan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4` Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^Wi Tim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 _Mf _PYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.V_Q Cory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental 3mf $q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsP#YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV"_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU!YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation. S ;S^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y%YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*Ef4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y/YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini .q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWw<UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ;q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh:oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya9oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y8YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib7WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml25qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb HbhDoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaCoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yBYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieAq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub@WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^?qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2>qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 fn;fhLasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eKq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubJWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^IqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2HqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wFUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Eq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?"$?fTYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yOYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Nq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshMasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 2z02 \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Xq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshWasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hVasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32UqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD! 836551800cda04b659ee4080dbaeef9e9ef7cba9d0e083299a4612b970260babD  6b8766051b1b765b4252cc8d43d6b9e53e7997d16e0d1666010119934428a0a0D 6373473e229643d280d5dd7c1ebf623f75f5b46c1ebce8c9ac345ccc67f5212eD 378c9f9850f116e7f1058f8412c2016c79d3632c9eb293c0c3b592284af3286bD 0dff7f77c1a31a1866007392d9dc3c3709d7a401fd60eef951543f7f9500007dD 927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07D 03c65ae400564e474973386f0c286dc4278d40f966aad1a80c01e3f8bddcf5c9D 6da22711f727313337b6bda55ed54f9054e57858b60f90f91e286026e106906cD 5a8085daa09dee9fbf87e285ac4b96fbfcb52084707f63954999c6010c276229D 448863b4c8f4bee4a212125bb3b22b9fac0df335572464a7fc6a66be192b0480D 3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52D 12b1b4ddd404cb91d6c2d1ca8b36c50e2e774ce16a19103de24a30ac1e1f80f4D aa6fed0b598b0b9652b9f0f27da935615f37abe6bf2aed9e938a6415da8a9e3a %#% dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yaYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini `q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [3=[aloWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ykYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini jq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5RytYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb|WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^{qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 wq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhvoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyauoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y~YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie}q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8cga oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh asCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 /+/ q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically % ;% q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini S ;S^$qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*Ef,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini &q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWw4UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 3q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya1oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y0YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib/WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Hbh<oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya;oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y:YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie9q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub8WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml26qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 fn;fhDas Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eCq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 =q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?"$?fLYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yGY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Fq' Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshEas Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 2z02 Tq+!Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoe!Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoW!Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQY!Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Pq'!Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshOas!Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hNas!Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32Mq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb %#% \q+"Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oe"Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoW"Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYY"Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Xq'"Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsWq!Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw!Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUU!Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eD. ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6D- ed7d94a840445479bdf21ff085dfc18b827c4f7a8c242fc76da4fb223a375779D, 271ccf9f49ffac8f94fff9f152db9fe3286eb60cd2c12afdf8ba4da4ac7a17a8D+ 0f732282da9dd02e027039fd3bad33cb0603739ce8871075a554f875862ea5f8D* a6641536a172fbe8b0f053ceaef184225abc8d830cf59bd722eb82b0bb659271D) d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912aD( b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884D' 9c4f981197eaee1ab78493d80a10659c5b9398444e20eef302d174d5094bace2D& 96947772915e1db8f69ffce6d9633fee298a8268c93df536cb42d5cd8a638fd0D% 7486079ad2681e3089f96217efab8d664585661da30b9475ee11e903fe33bfa2D$ 3f4aacd8d4ce214555cb1647241481be8b485a74b18824663f2a2409cf230e02D# d04d482a17b56bb877500593900cad41688e6d16ffa15c16ce766de6932bacf5D" e93ac565f41abc81c7c7935d28558fe329390e0b1b02bef4f9321c380794d053 [3=[adoW#Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycY#Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini bq'#Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaWq"Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qO"Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_q"Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw"Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]U"Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5RylY$Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibkWq#Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqO#Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iq#Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw#Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgU#Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+#Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mheoe#Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbtWq$Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqO$Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rq$Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw$Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpU$Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 oq+$Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhnoe$Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyamoW$Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<L|q%Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{Yw%Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzU%Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 yq+%Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhxoe%Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyawoW%Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yvY%Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieuq]$Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8cgaoW&Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY&Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'&Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshas&Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33has&Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eq]%Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub~Wq%Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qO%Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 /+/ q''Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh as'Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h as'Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 q&Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw&Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU&Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+&Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe&Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically % ;% q'(Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsq'Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw'Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU'Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+'Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe'Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW'Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y Y'Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini S ;S^qO(Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q(Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw(Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU(Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+(Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe(Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW(Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY(Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*Ef$Yw)Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#U)Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+)Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oe)Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oW)Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY)Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q')Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWq(Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWw,U*Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+*Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oe*Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya)oW*Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y(Y*Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib'Wq)Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qO)Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%q)Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Hbh4oe+Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya3oW+Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y2Y+Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie1q]*Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0Wq*Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qO*Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2.q*Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-Yw*Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 fn;fh<as,Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e;q]+Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:Wq+Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qO+Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28q+Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7Yw+Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6U+Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 5q++Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?"$?fDYw,Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCU,Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+,Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoe,Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oW,Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?Y,Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini >q',Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh=as,Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 2z02 Lq+-Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoe-Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoW-Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIY-Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Hq'-Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshGas-Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hFas-Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32Eq,Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb %#% Tq+.Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoe.Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoW.Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQY.Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Pq'.Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsOq-Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw-Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMU-Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [3=[a\oW/Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[Y/Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Zq'/Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYWq.Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqO.Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Wq.Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw.Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUU.Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eD; 17d9045d0098bc8c6440abbd9bcf41837a9fac55276ae5164ef45300c15c2d9fD: 766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3D9 1692fe81a0be9787160335b4bff7347154f0651f4959667af6b0692d19558fe0D8 a56950b19d592d78bc3934b7a6abb6a4d6fca67f3ff4db7ea554ca088c4cccc5D7 9063dc5ada4015ab362d1fc464cce74f4bff9d46ccbd7f8c1205f96f4568634bD6 217744c72d12e529c751d2efb31f175947ccc5d741285a0bff16056f6016eb8aD5 9fe39b756d3c1c7d19f5977e83d2c99ead207a92caf5c22454db262ef2f0b466D4 e68086471ec0cfc674c67029bd0a3f3c9131274811451c2a57fdc07c0335ac42D3 6c80d72630250b34d31f0973fdd1f60c523b21002376675665387cc51831220aD2 78235d1beb3845bedbda6d4499cc843eb0277a6c92d20929f7ee3ce5900b0dd1D1 f9d7904af18011774813d5e3544e4f89c2458e7a862687c045332d395f42729cD0 cbf73eecd8cbffb72234c3ecb48a3c0d7341338c11c1542a1ebd3d1f6abdd43cD/ 274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8c R5RydY0Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibcWq/Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqO/Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aq/Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw/Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_U/Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+/Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oe/Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jblWq0Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqO0Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jq0Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYw0Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whU0Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+0Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhfoe0Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaeoW0Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<Ltq1Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYw1Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrU1Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+1Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhpoe1Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaooW1Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ynY1Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniemq]0Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8cga|oW2Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{Y2Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini zq'2Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshyas2Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hxas2Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32ewq]1Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWq1Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqO1Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 /+/ q'3Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshas3Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33has3Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32q2Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw2Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU2Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+2Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oe2Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically % ;% q'4Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems q3Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw3Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U3Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+3Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe3Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW3Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY3Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini S ;S^qO4Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q4Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw4Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU4Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+4Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe4Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW4Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y Y4Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*EfYw5Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU5Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+5Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe5Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW5Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY5Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'5Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWq4Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWw$U6Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 #q+6Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oe6Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya!oW6Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y Y6Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWq5Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO5Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q5Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Hbh,oe7Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya+oW7Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y*Y7Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie)q]6Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub(Wq6Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^'qO6Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2&q6Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%Yw6Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 fn;fh4as8Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e3q]7Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2Wq7Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^1qO7Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20q7Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/Yw7Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.U7Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 -q+7Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?"$?f<Yw8Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;U8Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+8Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oe8Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oW8Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7Y8Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 6q'8Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh5as8Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 2z02 Dq+9Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoe9Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoW9Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yAY9Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini @q'9Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh?as9Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h>as9Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32=q8Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb %#% Lq+:Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoe:Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoW:Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIY:Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Hq':Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsGq9Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYw9Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEU9Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9bR5RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{̂|͂΂ ςЂт$҂,ӂ4Ԃ<ՂDւLׂT؂\ڂdۂl܂t݂|ނ߂ $,4<DLT\dlt| $,4<DLT\dlt| $,4< D L T \ dlt| $,4<DLT\d l!t"|#$ %&'$(-)5*=+E,M-U.]/e1m2u3}4 [3=[aToW;Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySY;Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Rq';Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQWq:Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqO:Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Oq:Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw:Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMU:Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5Ry\Y - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib[Wq;Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqO;Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Yq;Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw;Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWU;Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+;Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoe;Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically er+V:eDH ef1f7e667d39392e2d36bc2a5e55c3730dfe1304ae626df417d1394c8cf5cae0DG 13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dadDF 70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3bDE e514ce59082ddc0394b526c9755f5aa4db87f9777c36666b8daa1bce980a3d89DD 24b83a3346cec346e9dc700612580773eba0ac846cb9e298fed2a2cef63b26fcDC bb826e7c63541189b656673627bf581f64e05d8c0523823b8de46b82fe56db67DB 1070bf79a18cc9f4877dd773f087e39bee7b06a55f8471ce611801a9d2134e4dDA c3078c37a4d5c88d443c74d5f278d2cdc06e5df1410cd3f802a76eb56f9e1089D@ 80afb249c63209e948e63da42582851b46228a4e799f14a7a65624d0fed03904D? 039fd7fe9fe650a0342855e1deb846c7758da6b8fe180328195c3b3c1f961bf3D> 6d35e8303ba540dd1c0c1af535f8327909a4946e448ea2ff44225c479ab04149D= 27cab149cb6ffdd3fbb8b6d419004dc953c3f0c07bae3e42a2094bb198196889D< dbdc2ba5513902d289d77f8887d1a9ca9574284b6caf0c96c4d7546c6219d90d j/"2jbdWq - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^cqO - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bq - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYw - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`U - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 _q+ - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oe - 7.4.33-5db- ZC-10931: Link with libc-client staticallya]oW - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<Llq=Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYw=Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjU=Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 iq+=Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhhoe=Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyagoW=Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yfY=Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieeq] - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8cgatoW>Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ysY>Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini rq'>Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshqas>Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hpas>Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eoq]=Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWq=Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqO=Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 /+/ |q'?Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh{as?Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hzas?Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32yq>Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYw>Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwU>Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+>Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhuoe>Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically % ;% q'@Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsq?Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw?Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU?Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+?Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe?Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oW?Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y}Y?Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini S ;S^ qO@Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q@Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw@Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U@Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+@Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe@Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW@Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY@Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*EfYwATim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUADan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+ATravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeAJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWAJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYATim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'ATravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb Wq@Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWwUBDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+BTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeBJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWBJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYBTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqADan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOAJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qATravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Hbh$oeCJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya#oWCJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y"YCTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie!q]BJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqBDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOBJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qBTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwBTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 fn;fh,asDCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e+q]CJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqCDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^)qOCJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qCTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwCTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UCDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %q+CTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?"$?f4YwDTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+DTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeDJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWDJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y/YDTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini .q'DTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh-asDCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 2z02 <q+ETravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeEJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWEJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y9YETim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 8q'ETravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh7asECory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h6asECory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.325qDTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb %#% Dq+FTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeFJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWFJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yAYFTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini @q'FTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems?qETravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwETim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=UEDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [3=[aLoWGJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yKYGTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Jq'GTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIWqFDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOFJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqFTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwFTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUFDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5RyTYHTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibSWqGDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqOGJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2QqGTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwGTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOUGDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+GTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoeGJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb\WqHDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^[qOHJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2ZqHTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwHTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wXUHDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Wq+HTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhVoeHJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaUoWHJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LdqITravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwITim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wbUIDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 aq+ITravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oeIJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya_oWIJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y^YITim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie]q]HJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eDU 7543e5dcbec19e19eecfcb5b4dbe6dcbb064c2ee08a28ff3e2d2627a2f191851DT b32e41e3e6f126d3fd13b0fa36847a043c17abfb721ba968f61bf2226442e10dDS 0068d204273782c380bb8f4e0ec2fe2c722274980b5316556c3dcfa494c4b887DR 13373919032ed981ac51c6d5798271855af9ee11e034f2e66375f1f392579fa4DQ dd1d8f589f350a64f3f0a31bd17cfacec85de12efb14bc6a08cdf44612d1b795DP f80c608b63edd31bbe5da595eade5d782ffb06c5a922979088a2190ca883d4f4DO df3732878b8effda8b70878df56d2d8f8af5abbebbb7da884e08ce94eec91b60DN 9f27d07042a904cb7fa6365570927fd3dcde8e4579446d879f08c3b0e8d90037DM cb50ebd507c98c638b9a0ed9426aa46a5b410820ef1e51ce535cffc2cadbbe8aDL 45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb941DK d952e9ab8b0ace354f3d380f1c0613bd3463cea53e33a994bb8b03adf6aed9a4DJ 7100250bb27eb55a5259eabc5ceaf4e3718c63b28ca6393a7f8d9ececd086949DI 9bb33c2e082e17c0365d27e842ef98b4b4ad053c0dc78a0b76a800d9cf5fe7bc 8cgaloWJJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ykYJTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini jq'JTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshiasJCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hhasJCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32egq]IJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubfWqIDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^eqOIJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 /+/ tq'KTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshsasKCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hrasKCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32qqJTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwJTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUJDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+JTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically % ;% |q'LTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems{qKTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwKTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wyUKDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+KTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeKJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWKJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yuYKTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini S ;S^qOLJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qLTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwLTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wULDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+LTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeLJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya~oWLJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y}YLTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*Ef YwMTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UMDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+MTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeMJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWMJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYMTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'MTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqLDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWwUNDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+NTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeNJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWNJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYNTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqMDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOMJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qMTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb HbhoeOJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWOJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYOTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]NJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqNDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qONJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qNTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwNTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 fn;fh$asPCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e#q]OJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub"WqODan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^!qOOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qOTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwOTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUODan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+OTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ?"$?f,YwPTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UPDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+PTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oePJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWPJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'YPTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini &q'PTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh%asPCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 2z02 4q+QTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeQJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oWQJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y1YQTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 0q'QTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh/asQCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h.asQCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32-qPTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb %#% <q+RTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeRJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oWRJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y9YRTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 8q'RTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems7qQTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwQTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5UQDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [3=[aDoWSJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yCYSTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Bq'STravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAWqRDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qORJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2?qRTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwRTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=URDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5RyLYTTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibKWqSDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOSJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2IqSTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwSTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUSDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+STravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeSJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbTWqTDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^SqOTJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2RqTTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wPUTDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Oq+TTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeTJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaMoWTJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<L\qUTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwUTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wZUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Yq+UTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeUJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaWoWUJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yVYUTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieUq]TJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8cgadoWVJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycYVTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini bq'VTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshaasVCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h`asVCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e_q]UJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub^WqUDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^]qOUJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eDb 7e46ab0b4e3ab8d773973233acd9db9f05d184d0b14893d261c0e3ed5f741cbcDa 71c1721d6b3c2ab5eb59f57af9887af1fd45abce2ca3f57684e746dbdb7fa505D` 3b7c0aed2103a9de391665be5d0ea87f16bbfe9989c9e9bd6a5ac7c3fae4b80fD_ 157aa0aee282cbd32c0dece41384b20010e4fffa33c2ee2da95fc7b9402db371D^ 751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3D] 2d57f465659e63ef16b3839317ce52f2e25383fbaa17b8664c9277a9ccc54630D\ 793dfa71cb87a248c3f3b90634456d9b1ea0d02fd4e6f3be44c98331ac176d70D[ e05d362bf3fd350b2b74d3f2a4e51d88ece29e158a90324ac3e19bcbf7b73f92DZ de7261f6b474de712654d5e3815bc0bbe99dee14b96bcf19d41a5b908a40f0feDY 0d34ea61e01f09e360dfa8b5a461b9ee21d34d8b5cbba8aabd53732107f9849aDX 2f85fdb217d1975496070106b98216b3b0147472f66fab93189d0cc8672fbb15DW a41fb6fb3bab0cbe5eb50adb84cad0501e130d6e47beed4e19dbb27f84320da0DV 57a932365fb82208554ee1ba3159acc66d5e62fb4cfeec504c09803f0eabdd62 /+/ lq'WTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshkasWCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hjasWCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32iqVTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwVTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUVDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+VTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeVJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically A ;AptaXCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1sqWTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwWTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUWDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+WTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeWJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ymYWTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ~,HZ~a|oWXJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{aXCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2szaXCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1syaXCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixauXCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1swaXCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[vUeXDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSquaXCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 oA]osaYCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saYCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauYCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saYCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeYDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaYCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p~aYCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s}aXCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 ~$8b~s aZCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auZCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aZCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[ UeZDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqaZCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saYCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWYJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saYCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 t6Jtsa[Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[Ue[Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqa[Cory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2saZCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saZCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWZJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saZCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aZCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 |.R|[Ue\Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsa[Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa[Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW[Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa[Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa[Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa[Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau[Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 d.Rds$a\Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s#a\Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a"oW\Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s!a\Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s a\Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa\Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau\Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa\Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 C_qs-a]Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a,oW]Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+a]Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*a]Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s)a]Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i(au]Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s'a]Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[&Ue]Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZ%oI\Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 @+M@w5U^Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 4q+^Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oe^Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oW^Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y1Y^Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 0q'^Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsZ/oI]Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.a]Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 jH;jh=oe_Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya<oW_Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y;Y_Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini :q'_Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9Wq^Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qO^Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml27q^Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw^Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 Yn;YaEoW`Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yDY`Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibCWq_Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqO_Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Aq_Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw_Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?U_Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+_Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M f5feMq]`Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubLWq`Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqO`Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Jq`Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYw`Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHU`Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Gq+`Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoe`Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^UqOaJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2TqaTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwaTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wRUaDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Qq+aTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeaJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaOoWaJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yNYaTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini {1YL{h]oebJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oWbJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[YbTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Zq'bTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshYasbCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hXasbCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eWq]aJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubVWqaDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs n+yeYcTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini dq'cTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshcascCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hbascCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32aqbTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwbTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UbDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+bTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eDo a691a60843533e446d8aa7917b23f71ed1a45fc5c6cd90944bef08393bdfc2baDn 3a0572d8d861ac691081e59d78178313fac42c2eb3b86534e21442744344bc11Dm 174ef60d737f9e826982b7de988f54e69e8445fd028787308de16bef5089de5bDl 307090e313ea31c098bc713155724e9d4e6fa3d8f7f3cc64a831a566726b5219Dk 609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8Dj 4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40Di 54b0fca2f393e1ccd059537e0252174dbdeb6f754e33cbd992121e1d4e87d9d7Dh cdf0d5a9d2d4180ab9b3881f8559cbfd8e84c12a22c9ca6986d619d77e7caf3dDg 4d44199c2892e45f161b9df631e6d98452473248038dddb247b6505265b21bd1Df c79f3af73a629d5aea2631f73538bdac8a4dccecb276a973c7d4489eb8b30c4dDe 5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1Dd af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346Dc a7523a78655b1aa96b5ef540937a5402b169c54a4799ea8a2aacc97c44e8725a %/"2%ymYdTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini lq'dTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemskqcTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwcTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiUcDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+cTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoecJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoWcJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 j/"2jbuWqdDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqOdJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqdTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwdTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUdDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+dTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooedJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWdJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%}qeTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YweTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UeDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 zq+eTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWeJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ywYeTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini vq'eTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems s8VXsfYwfTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUfDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+fTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoefJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWfJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYfTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqeDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOeJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 izIgi q+gTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oegJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWgJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YgTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie q]fJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqfDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOfJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qfTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dhashCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hashCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eq]gJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqgDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOgJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qgTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwgTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUgDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %p"%qhTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwhTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUhDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+hTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoehJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWhJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYhTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'hTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems =(J=w%UiDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+iTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeiJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWiJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y!YiTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'iTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshasiCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasiCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 %2%w-UjDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+jTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oejJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWjJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y)YjTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini (q'jTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems'qiTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwiTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 jH;jh5oekJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya4oWkJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y3YkTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 2q'kTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1WqjDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOjJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/qjTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwjTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 Yn;Ya=oWlJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y<YlTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib;WqkDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qOkJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml29qkTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwkTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7UkDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+kTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M f5feEq]lJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubDWqlDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqOlJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2BqlTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwlTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@UlDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?q+lTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oelJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^MqOmJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2LqmTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwmTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wJUmDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Iq+mTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoemJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaGoWmJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yFYmTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini {1YL{hUoenJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWnJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySYnTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Rq'nTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshQasnCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hPasnCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32eOq]mJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubNWqmDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs n+y]YoTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini \q'oTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsh[asoCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hZasoCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32YqnTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwnTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUnDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+nTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %/"2%yeYpTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini dq'pTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemscqoTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwoTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUoDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+oTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeoJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWoJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD| ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072D{ 6c091295e1df1bed06ca083774a21ab92ba8546ba7546fb872fcebe814388d54Dz f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953Dy 8cabe87a0ca4e0318cf7dc237e083acafb32a18c9136975b3f777479931a372aDx 8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353Dw aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644Dv e12b52b36dd314dc423450e08f8f697f92fe6e5d3a5c4d54922216af669e4315Du 15fdb597156ffccf575bd2d4515694290151e3b2eeeace15d1b8a8031a961b91Dt cb1233633cedcd2d6b2a788ef344143b2eecc5c585fc3dfd630e20ac12fef8f0Ds 9e7e17c81a082f483f0f5d376348fec7e4e68e7e137a7df6e7c8b8565b57a0dbDr 2c30947073511a710cd06a98867cae77153a1a5318567b1f6f6b4b17024227dfDq 462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260Dp 15814d1018ad1a0a4c1dfeb8c5d59dd70ef8951efea6269dd1b5c1c840e613af~ %*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|$ $Q$D$ݱ7$̱*$x+<,M9^FpS`mzȦ!٦.;HUb0oA|S bq#0=JȧWdq ~# :Q%h2|?LYf̨s %'54EASN~[hөu$Oz)6CP]jJwu+8E,RO_rly֬ - ?: aG qT a n ۬{ !!:"!L/!h<!I!V!ҭc!p"}"; "]"$"1">"K#X#'e#Fr#g#y ##&#3#@#ïM#ԯZ#g#t#$$ $($/5$@B$RO$c\$ui$v$$ j/"2jbmWqpDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqOpJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kqpTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwpTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiUpDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+pTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoepJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoWpJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 %p"%uqqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwqTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUqDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+qTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeqJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWqJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yoYqTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini nq'qTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems s8VXsf}YwrTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|UrDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 {q+rTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoerJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyayoWrJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yxYrTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibwWqqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOqJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 izIgi q+sTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoesJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWsJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYsTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]rJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqrDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOrJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2~qrTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3dh astCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h astCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32e q]sJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqsDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOsJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qsTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwsTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUsDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %p"%qtTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwtTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUtDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+tTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoetJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWtJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYtTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'tTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems =(J=wUuDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+uTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeuJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWuJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYuTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'uTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemshasuCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasuCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 0Xh%asvCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h$asvCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h#asvCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h"asvCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p!qsvTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h asvCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22quTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwuTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ,(Pp,h.aswCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h-aswCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h,aswCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h+aswCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p*qswTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h)asvCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h(asvCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h'asvCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h&asvCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 ,(Pp,h7asxCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h6asxCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h5asxCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p4qsxTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h3aswCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h2aswCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h1aswCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h0aswCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h/aswCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 4(Px 4h@asyCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h?asyCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h>asyCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h=asxCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h<asxCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h;asxCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h:asxCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h9asxCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h8asxCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 @(P@hIaszCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hHaszCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cGo[yJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaFoWyJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hEasyCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hDasyCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hCasyCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hBasyCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hAasyCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 @(Px@hRas{Cory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22cQo[zJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaPoWzJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hOaszCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hNaszCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hMaszCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hLaszCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hKaszCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hJaszCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 , Hp,h[as{Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hZas{Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hYas{Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hXas{Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hWas{Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hVas{Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hUas{Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hTas{Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pSqs{Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hdas|Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hcas|Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hbas|Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29haas|Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h`as|Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h_as|Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h^as|Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h]as|Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p\qs|Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hmas}Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hlas}Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hkas}Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hjas}Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hias}Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hhas}Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hgas}Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pfqs}Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23heas|Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 er+V:eD  41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908D 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3D b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55D 9886ccb7c7dc0298da580736dc0ce8199e2d9b2c44aa5b1a3f7c487c10f6d6d3D 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257D b4392f90c43a49eb2d0cb0871cbe93f06e925543e5184cd4e0264f09eb5f0294D 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00D af8fe890607c46fe09537d8acda266291052232e4ceb89eecd0b6b0c8684fe78D c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fD 84c0c149baac7b60769641bc72518c6f3abf8f42237c01b2a01c0d0ba54f7cd2D 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284D~ 8b4b9a94ad4b31501756fc5b0820bfedbf3ded76a7976d758bea2fd43a471cd9D} 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8be 4(Px 4hvas~Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32huas~Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30htas~Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hsas~Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hras~Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hqas~Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hpas~Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hoas}Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hnas}Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 @/\@hasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h~asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h}asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h|asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h{asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hzasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cyo[~Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaxoW~Julian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hwas~Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 @(\@hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21hasCory McIntire - 8.0.20-1b2@- EA-10760: Update ea-php80 from v8.0.19 to v8.0.20hasCory McIntire - 8.0.19-1b|- EA-10703: Update ea-php80 from v8.0.18 to v8.0.19co[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 4(Px 4hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 ;(P;hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 ;(P;h#asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h"asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h!asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 ;(P;h,asCory McIntire - 8.0.19-1b|- EA-10703: Update ea-php80 from v8.0.18 to v8.0.19h+asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h*asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a)oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h(asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h'asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h&asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h%asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h$asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 4(Px 4h5asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h4asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h3asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h2asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h1asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h0asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h/asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h.asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21h-asCory McIntire - 8.0.20-1b2@- EA-10760: Update ea-php80 from v8.0.19 to v8.0.20 ;(Px ;a>oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h=asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h<asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h;asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h:asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h9asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h8asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h7asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h6asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 ;(Px ;aGoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hFasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hEasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hDasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hCasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hBasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hAasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h@asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h?asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 4(Px 4hPasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hOasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hNasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hMasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hLasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hKasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hJasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hIasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hHasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 u/wButYmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QXm9Julian Brown - 2007-19^- ZC-6881: Build on C8WY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KV[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]UoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HT[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4hSasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hRasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aQoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22 6A86tcmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qbm9Julian Brown - 2007-19^- ZC-6881: Build on C8aY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K`[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]_oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H^[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[]qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z\SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa[mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VZYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production (A#O(VmYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontlmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qkm9Julian Brown - 2007-19^- ZC-6881: Build on C8jY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ki[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]hoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[gqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZfSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaemYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VdYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production er+V:eD ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233D 4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01D 5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8aD 43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3D 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5D e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687deD b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5D 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3D c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3D  97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884D  906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cD  91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cD  fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8af <=0^<[wqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZvSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaumYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VtYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontsmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qrm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uqq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[pqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZoSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSanmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 ?f?|[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y{mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxzqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildym_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uxq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{678%9-:5;=U?]@eCmDuE}FG HIJ%K.L7M@NIORP[QdRmTvUVWXY#Z,[5\>]G^P_Y`camcwdf ghi)j3k=lGmQn[oepnrxst uvw#x*y/z4{<|A}F~MRZ_fkpx} "',49>EJRW^chpuz D?fmDQ m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 I.kr#IQm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 .kotmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6A86t)mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q(m9Julian Brown - 2007-19^- ZC-6881: Build on C8'Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K&[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]%oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H$[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[#qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production (A#O(V3YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont2mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q1m9Julian Brown - 2007-19^- ZC-6881: Build on C80Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K/[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4].oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[-qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z,SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa+mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V*YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 7=97t=mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9Julian Brown - 2007-19^- ZC-6881: Build on C8;Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K:[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]9oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H8[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4U7q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[6qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa4mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6A86tGmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QFm9Julian Brown - 2007-19^- ZC-6881: Build on C8EY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KD[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]CoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HB[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[AqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production (A#O(VQYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontPmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QOm9Julian Brown - 2007-19^- ZC-6881: Build on C8NY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KM[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]LoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[KqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZJSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaImYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production <=0^<[[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaYmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VXYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontWmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QVm9Julian Brown - 2007-19^- ZC-6881: Build on C8UUq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[TqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaRmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 ?f?|[eqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZdSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSacmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VbYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontamJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q`m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y_mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx^qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild]m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U\q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 ?fjQnm9Julian Brown - 2007-19^- ZC-6881: Build on C8mY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kl[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]koOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hj[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YimIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxhqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildgm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ufq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 er+V:eD# d5db13a23c56b6ef7c7768e6863eed9384afd5bf35bcd48cb0f558253398896bD" b3d564ba42af651dc9a9627501fb4e46fb1abe41c849f7923d6d5d9159ba8679D! a61f7ffdf2577b0a7c83d57c2e2ec2a2b221b436c3cb62e74032f0edc5db3d98D  bfd99461e81fdf48bbd27fff7ed188638d698ad56cecc119d00d2b2665925cd0D b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27D ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213D 0d37e02027b6c73dbd43ec19f0939a1eab8350899ee734a56b5a092223244e8dD 76d8edfd7cbec2b93cfc2f69481c17be6217b9ac1238f8841220b2d32fef732cD c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111D c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8D 6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094D b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0D 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768 6.k _6Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8wY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kv[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ht[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[sqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontomJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 .k \Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]~oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 '.k ^'a mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 CTamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS FC!FZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS N Nc#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ(oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy'sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil&oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR4aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q3aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ0oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H <q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ:oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa9UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\AqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c?o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR>aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q=aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqFaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Eq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhDoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaCUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dMo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaLUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2JqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cHo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRGaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcRo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRQaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qPaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyYsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilXoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dWo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaVUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2TqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc_o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q]aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZdoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsycsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilboJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22aqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). er+V:eD0 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eD/ 30403c91b7fa04411d7fe300efaf09c286e4f6a3942ea86f29b50660217290ceD. 648fa43cc4eb32a212e767f34309105fa0b99fd078c4a9ddc760b29d9e38c4caD- b9909b1faea668293362fceb9b276e309cf140dce92e663eb4c029fc3fb3b44fD, d499340d125d4b7426f08482ed954a50be59213c38aa2374caac8d23c59b37acD+ 4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7D* c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421D) 00a2c85cae2db999a94f1a8be662d5b8bb3ac25c3340abdc50e27da95b89fed2D( 3ed2233c8419a94dbe5e46def494363499a673587fea4e875f82a8bdc96c0ec5D' 381b83657c98b86a529b5bd165489a1dd64740d1a69c257e92f5d7f088475dc7D& 0c591d267b198588cab0e036bfa9fcdbfb60083d1b414197b1e705182d970bd6D% 1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedD$ 1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbf W6WRpaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZloIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZvoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsauUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2sqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cqo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\}qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qyaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A "q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\'qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q#aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ(oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H 4q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ2oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa1UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\9qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq>aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). =q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta;UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dEo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaDUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2BqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c@o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR?aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcJo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRIaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qHaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZRoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyQsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilPoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dOo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaNUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2LqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcWo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qUaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A ^q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ\oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy[sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilZoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22YqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\cqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cao[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZdoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZnoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsamUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues er+V:eD= b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7D< 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828D; f055562d171027d54830e222fdee2eb08112962306a316d3f990c7f9a47d23efD: 5bf82bd53e009eae1b2d653a1d74e73eabd6382d3ca3bcd991dd2b8326819f39D9 17ace262a8e03275ab2d3c99525b9510ba625f584914ea764098087df14b794bD8 d56332822c0264f3c0ddd71a4d716c1064eaaa7744457a34f47a7c2d14ec4ff6D7 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffD6 1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeD5 4e1202b0b162953bc3998724b0a7bb24dd29d71697165c395be862ee0e210149D4 fef8522633da28588435c68bc723ff22a54b67d6feffb63db1d7ce191b38914dD3 a891a2f3240de0c63e181703ccf4cf24ae37d86556c5234f2d2f9f5f81e56686D2 032156e42737fe93e698907b8a69da0a1b1f0ad30de9aa3aefa02f8ab5c7926dD1 f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1e \ L\uqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqzaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). yq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientawUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2~qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c|o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR{aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR$aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q#aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ*oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa)UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\1qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq6aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 5q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta3UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d=o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua<UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2:qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c8o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR7aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcBo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRAaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q@aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ?q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZJoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyIsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilHoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dGo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaFUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2DqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcOo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qMaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZToIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsySsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilRoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22QqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR`aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ\oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZfoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaeUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cao[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\mqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqraCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhpoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaoUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 er+V:eDJ 72f978743dbd35def8be897f2038fd5e2da4d0c2bb965816957f3ec81c56af76DI 85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519dDH 292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17DG a02d4033bb1f714986abfa64a1f1a8f7f96144a34ba2a215286fca649ad10916DF 90375a084fc51b07e37fd994acf4ac99d7ff0fa32250f8d07357d0e3b3332cb6DE 95d43f60a99cfdbf6f5fab8370113410425a4179e9466e5585ec69d8dc3ed0b2DD d3e16d8d3bfd76c4b6dd0b9542c37847503a2ab78cf829567d307c24be68ea6bDC 35d1bf7ecb19d5c54fec1e981d02b3ae89906feee29dc9c79843c08522b4183eDB fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766eDA 10e9c94b9b4527678ff32a7a865d3c20923db0cfb16763fefcdb18ec309a670fD@ 3f51ea61320b00692f7bcad1cb1b92ee8b6f271f2689d942eaca58ab08be64abD? 59f63f98b958c25aacd760fba50206f196eb1784237a6fe97686475af03eab33D> 38b5321f54a869f26c49acdf7236ae1d6b0196578704ef36404398eb2ec0a6a3 $BR$dyo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaxUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2vqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cto[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRsaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc~o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q|aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H $q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ"oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa!UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\)qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq.aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). -q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta+UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d5o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua4UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]3oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c0o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR/aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc:o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q8aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZBoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyAsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil@oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d?o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcGo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRFaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qEaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZLoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyKsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilJoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22IqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\SqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cQo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRPaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qOaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZToIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H `q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ^oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa]UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\eqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqjaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientagUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dqo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuapUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2nqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2clo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRkaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDW 0e8dfdf822015a15beacec7109c27f23ec401648171a34caaa55ed33342a22f4DV ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7DU 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeDT 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaDS 98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6DR 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbDQ 5dfad0c73bb0730dc647b8ca35a190bbf1f3f419ca7991b7e14237c91e805233DP 2cedd448e23cee2774009a974d6b85814c534d616cb12ef01e007e2207b2b538DO e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5DN 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46DM ed22d05a32687b6c8587efdf5c145b8c72907264ff5a1c89d451995fac467d99DL bf38a97689bff1e84ec145a57212d846d677e75efc2943a9d92d073690d9a677DK d634f079ebaebcb2967a23f0d0836e7b43674905a462fb1bc2542293dd3e5dc5 N Ncvo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qtaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ~oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy}sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil|oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d{o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuazUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$,16=BJOV[`hmry~ $).5:BGN‚SÂXĂ`łeƂjǂqɂvʂ~˂̂ ͂ςЂт!҂&ӂ-Ԃ2Ղ;ւAׂH؂PقVڂ\ۂa܂g݂mނr߂y %+16=DIPW\dipuz  %,16>CHOT\a W6WRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\!qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq&aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). %q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta#UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d-o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua,UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2*qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c(o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR'aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc2o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR1aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q0aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). /q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client :Jv :`;UoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh:asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h9asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h8asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21d7o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua6UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]5oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml24qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 ax a&AamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)h@asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ?q'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems>a?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h=asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t<o}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 <(L< Hq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsGa?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hFasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tEo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`DUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhCasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hBasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 Ll0LhPasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tOo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`NUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhMasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hLasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22yKYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&JamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hIasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 \\E\hVasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23yUYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&TamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hSasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 Rq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsQa?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) $h\asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 [q'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsZa?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hYasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tXo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`WUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitly UP`aUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh`asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23_a'Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)y^YTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&]amCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) ax a&gamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hfasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 eq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsda?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hcasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tbo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 ,s,hmoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZloIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyksBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niljoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22ia'Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)yhYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini Pnx!PfrYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cqo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRpaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qoaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M #zu#qyaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZvoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyusBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niltoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22sqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDd b5f1eb5a28d8ed3ddd8ee0341d16f1579f04547594378db41b443443226b2f05Dc 1e23d047158081dc99d461f84c48aa0af21fc72b4124158dc16ecf5632e8a570Db b3869db53d861289857825bf363c23d4b8c9a0163fc80d4d1729b1794271f61aDa b85487f6d6120722207750d86ca65e00243ae95ab1b7df2e19f746b0331f033cD` a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28D_ 9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdcD^ 181f529e218430b69cfcabeb5f849c3bbf7b46d0f223897aee3dd33f24e2e798D] 2958b6c61f824a2db0a5fb2d3bccf8dea1f6a5240069c48e2d0bdd72da531686D\ bea28cd9038dbd4266d56807c67a80fd5949b41677f00d80341872fa424e77b7D[ 0517622f41c95aeec30b9a47b0c2f31eeb0acfdc51713e8896e523fead972bedDZ 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acDY 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cDX 745c6d29c213a53bfbe978c9a117ba5a214db9d2438e04e8843fb862402d1f42 BRhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ~oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems}qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d%o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua$UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2"qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf!YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) x1q+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ(oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy'sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil&oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22 MBRMy1sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil0oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) W6WR6aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ2oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems W/KMWq=aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ:oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems9qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues .BR.ZDoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaCUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2AqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c?o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR>aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcIo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqPaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaMUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]LoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2KqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dWo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaVUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2TqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cRo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRQaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc\o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qZaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZdoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsycsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilboJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dao]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua`UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Ncio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZnoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsymsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\uqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). er+V:eDq 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63Dp 810bbde676dea343adac21d8bf3dfdcd2d38597ebf83e4feaf595f21d57b28aeDo 58604ca73c4feab61444e6a4a9b1ccda2931ab79b10e7bc4ad75ac193573214dDn 33d5d291e565eaacd08904fc9becdae74c6ea5371ae6f2c1d24fafae597f6039Dm 3c28304b95ba5e11f7bb9b3d496fea760325527048e82b314b5a10049a2f2c84Dl 136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d4Dk 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180Dj 9944838c35de6e8f2df1dce1dde2726bbf5615584205c12a6f1b19a13d938430Di e5736cd0be3d65e19a4ca97c6a3a150c8bde5976fe2eab50a82139dcd2cdff41Dh 4db53e629ab3cbbe5c6bfef3d77c93a8dcee588b9ba58bc20b5ba3d5b5154227Dg 6f3085e925a7171ead84706ab926f94a8477ccc2c956e6b11804d4f4a8ab069fDf 538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159De ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926 W6WRzaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qyaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZvoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc%o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q#aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ*oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy)sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil(oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22'qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\1qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR6aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ2oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ<oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa;UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqHaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaEUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dOo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaNUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2LqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cJo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRIaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ\oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy[sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilZoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dYo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Ncao[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZfoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyesBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nildoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22cqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\mqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRraECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZnoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZxoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsawUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues er+V:eD~ 6c517cf08816b68bb2e5464a8c387f90ad1ea33b7987fec982103406f2067034D} 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50dD| 7d7acb7631198d4f0e3d06afe4c45c25727b476b449bc0b80627c847ba1c2a27D{ 0e425e84f1de2db21894848c63bca700849f7691b15acc5dc04ea8c53f498ee3Dz e756f49f60cd8dea758931193ed30532dea743d008963c70c263efb136a6c2b5Dy 48410ad1625148715e32de638fe28026c237f2067a00a1a3fa51ff61270eebc1Dx ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4Dw a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dDv 86c104f84c81ff0c2b3709207ab30ac07b96298dbfc0cea91493994eedbbb761Du 01752c40efab6d131040251978bda33291efecfbc867ebed3ba427ab02d1d589Dt 9d435d3d6648c4767343e7e5e1ae45c7409ba7d9a31737b40d7e3343fde4bec8Ds 3f74f25e508fdbe6cd7e99bce9c99533cf08d8bf7a3b0d228912e9e9464293b3Dr 9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200 \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A $q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ"oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy!sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\)qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ*oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa3UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq@aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ?q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dGo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaFUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2DqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cBo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRAaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZToIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsySsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilRoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A `q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ^oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy]sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\eqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRjaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZfoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZpoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaoUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq|aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhzoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientayUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 er+V:eD  0be5f71f6f9c8a1df417195caa63e2829e73280dd5418830aa33558b0cfd3690D  df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448D  48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0D 900605a54a3cd8251fa77a159d43646ded25e4c8320075381b77cbe78e574f18D 5d9f093ff3df23a9df8171c8f1f385cd3a143ecd2f8c7f1da7d1e0b835c29869D ee4826ccffe34a7c5813b80624a40aab71ed43b7426c69bf52b5138fff6c3c89D fd15435c7aefecdd0a27f4faf3569bac9da32232e80cc7894e691348c0d41d82D 7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84D 14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edbD c45c69c593d86420f5cec621a21f99372fc09a203c1e27764d7730dcc4ef4814D cfb99000e3227c35d11070d096f1daf5f5b2e5c9d94c652c530a18e47017a978D 41e39ad6f41d146244a81012105ebdc7b4ae488b8414f47be6b2d24b413ecd8bD fee346721d4b4d5c5f009ebb005b47ac14b8f94a78a5192b2f2a0bc5f735dbc0 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c~o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\!qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR&aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ"oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H .q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa+UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\3qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq8aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta5UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d?o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcDo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qBaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZLoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyKsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilJoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dIo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcQo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRPaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qOaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZVoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyUsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilToJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22SqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\]qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRZaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qYaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRbaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). `q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ^oI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H jq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhioe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZhoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsagUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2eq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesbRqRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ m r z  $).6;@GLTY`ej r!w"|$%&'()!*&+.,3-8.?/D0L1Q2X3]4b5j7o8t9{;<= >?@A&B+C0D7E<FDGIHPIUJZKbLgMlNsOxPRS TUVW#X(Y/Z4[<\A]H^M_R`Za_bdckdpexf}gi jklm n'o,p4 \ L\oq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qka Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fqta Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhroe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaqUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d{o] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuazUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cvo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD db8f1512ad08a1c042fec7cacb8dee57a86fc46e2d9539e9884b618b045e9f05D 5e921f8104ee04cffd6d129ce148a6446f412458111798729ba797f814b05999D fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785D 0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5D baf4e671dd645cb3401306bb74742788ae7310f52b50382bcd233d6a0f40281bD 7da5ecb7f45828487e7e686c82084acf5ef1ae46b78642b20b412c5b7ed6465bD f90b91844387acaf960fd5d9c0e97fb51ca5f040ca00485f63f21613193d0fd9D e83b4cfdf810e0d1e009a77118f106d99551af52942c9d7346b890972750c9e7D 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390D 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aD c16841d3b5787ec90b0b252a42ee07a935cfe4cd59c514d1a214ac612d3da083D  c0415e11ebd7176597298641bc7cb0e44206687396b8046f2b81ab6d838fc285D  3db440d787c3863e989506c296097584a14ab3b4ac2021a8751296e3ec12ec81 N Nco[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh|oe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsys Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilo Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc o[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22q Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H &q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ$oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa#UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2!qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\+qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q'aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq0aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). /q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta-UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d7o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua6UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]5oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml24qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c2o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR1aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZDoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyCsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilBoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcIo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZNoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyMsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilLoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22KqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\UqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qQaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRZaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qYaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZVoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ`oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa_UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2]qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\gqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qcaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqlaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). kq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaiUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dso]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuarUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]qoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2pqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cno[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRmaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncxo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qvaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil~oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d}o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD% 1972de67686bb0991cc018819b4299b1001b23646a0614face9b62c532490170D$ 1734375031ac60bf6439a40df78727d7662dd38ec0400957dbade12d1db2cb82D# ea6f2949f25f52bf33f613b3cce9b6f28a0669c4abea9e3829cf77270cafa815D" 688b4b9737eb46d41314ff91f56bb5f0e807e3966e49acb6792ca95c8ce1fdf6D! f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11D  96e17b28a4af9f8f34ba1ab211206b233e635a2db7d32ab30c68613276d73095D c2fa9523ff87d30eba4128799077dba4b6e93d73ea180972f9738823767d4191D 6a0398dc29d7dea3d4dab2a54ef0cf2e971dc9eb7d6c148eb809dffaccc85655D 84c46f906404249a02235d64e77c03c4df8ccd39aa87a9c5a57c34e0e0270773D 7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0D c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935D ef0b3320597e55e760bf6b9116243aca9953006817d8b24c5bc9794adb8b1363D 88129acc28464d20d7a8088df063507ebd4f3c868ddbf66445127165a072f53c N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\#qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c!o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq(aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 'q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta%UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d/o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua.UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]-oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2,qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c*o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR)aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc4o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q2aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ<oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy;sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil:oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d9o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Hq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZFoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyEs Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilDo Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\Mq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qIa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRRaE!Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qQa!Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Pq+!Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoe!Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZNoI!Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H Zq+"Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoe"Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZXoI"Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaWUq!Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]VoO!Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Uq!Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw!Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[!Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\_q"Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw"Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o["Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aE"Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q[a"Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fqda#Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). cq+#Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhboe#Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaaUq"Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oO"Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dko]#Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuajUq#Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ioO#Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2hq#Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYw#Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cfo[#Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesReaE#Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncpo[$Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaE$Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qna$Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+$Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhloe$Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZxoI%Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyws%Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilvo%Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22duo]$Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUq$Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soO$Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rq$Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw$Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc}o[%Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aE%Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q{a%Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+%Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhyoe%Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+&Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe&Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI&Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsys&Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilo&Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22q%Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~Yw%Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD2 ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71D1 15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c462D0 a5c4771fc2f74ed09d2061c718c0215a3254bd73f66f035f7dd1d3ca2df0502dD/ 2f43b6963ff306d4d033d1a0faf7e12106471dd54c7d1ca1376a46942b750a21D. 143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8D- b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abD, 4c9c49ffba0e8e3b1a5c6e993af783ef6c315e265dd3cd86140f26739824faebD+ 70bba425f201758910c23b777dcd286df15aacbfb6d9fd4d45583c723156113fD* 5633d78f6ddd12a4bda9e43fc7220b0ccbdbd81425c834aa327329d414157a37D) 79093ef326b90eeccb557f37b0d9c719cc5e1905681d90317bf81898036844a6D( fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4D' 79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faaD& 767abcda56796e8b6c0003146cf27f666f0616dbe226896afc0f12d78c3dfba2 \ L\ q&Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw&Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[&Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE&Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa&Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRaE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q a'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe'Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oI'Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+(Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe(Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI(Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUq'Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO'Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\q(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq a)Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+)Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe)Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUq(Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO(Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d'o])Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&Uq)Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oO)Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$q)Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#Yw)Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c"o[)Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aE)Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc,o[*Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aE*Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q*a*Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+*Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oe*Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ4oI+Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy3s+Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil2o+Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d1o]*Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0Uq*Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oO*Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.q*Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-Yw*Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc9o[+Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aE+Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7a+Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q++Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oe+Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A @q+,Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oe,Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ>oI,Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy=s,Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil<o,Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22;q+Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:Yw+Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\Eq,Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYw,Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[,Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaE,Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAa,Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRJaE-Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qIa-Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Hq+-Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoe-Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZFoI-Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H Rq+.Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhQoe.Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZPoI.Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaOUq-Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoO-Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Mq-Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYw-Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[-Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\Wq.Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYw.Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[.Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaE.Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qSa.Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq\a/Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+/Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoe/Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaYUq.Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoO.Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dco]/Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUq/Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoO/Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`q/Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_Yw/Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c^o[/Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aE/Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncho[0Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaE0Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qfa0Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+0Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhdoe0Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client QJ/Q|qo 1Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZpSe1Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPoo51Julian Brown - 3.1.5-2`@- Rename the tarball[nmM1Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcacheddmo]0Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUq0Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koO0Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jq0Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYw0Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 = HZzSe3Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPyo53Julian Brown - 3.1.5-2`@- Rename the tarball[xmM3Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`wmW2Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|vo 2Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZuSe2Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPto52Julian Brown - 3.1.5-2`@- Rename the tarball[smM2Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`rmW1Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22 er+V:eD? cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2bD> 20e1e852cf993062f4df54af96882af1e427c1fdf7c224234a159055247622d5D= b366505050f4c4ac174e833a9cf7860c75c05e6cc8e085ec8951e86f8458dc62D< 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aD; 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6D: fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceD9 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bD8 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6D7 c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591D6 ca3cf1f9361f5aef2bf4e1dbb5f272eb4acf3198a301e42a0e048fd2b44a8694D5 bfc6b2b3f997227ca63206ee61413a2000b1987ba7c476fbda4e455fd94dbf52D4 8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969D3 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15 QR QgS4Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW4Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o 4Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe4Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo54Julian Brown - 3.1.5-2`@- Rename the tarball[~mM4Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedg}S3Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`|mW3Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|{o 3Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 bMo 9b[ mM6Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt _ 5Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c m]5Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntug S5Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW5Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o 5Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe5Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo55Julian Brown - 3.1.5-2`@- Rename the tarball[mM5Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached mNj mPo57Julian Brown - 3.1.5-2`@- Rename the tarball[mM7Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt_ 6Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]6Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS6Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW6Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o 6Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe6Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP o56Julian Brown - 3.1.5-2`@- Rename the tarball xM<+xPo5;Julian Brown - 3.1.5-2`@- Rename the tarball[mM;Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedZSe:Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5:Julian Brown - 3.1.5-2`@- Rename the tarball[mM:Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedZSe9Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo59Julian Brown - 3.1.5-2`@- Rename the tarball[mM9Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedPo58Julian Brown - 3.1.5-2`@- Rename the tarball[mM8Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached ."o .Z(oI=Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy's=Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil&o=Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22|%o  - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z$Se - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP#o5 - 3.1.5-2`@- Rename the tarball["mM - 3.1.3-1_2@- Created ea-php80-php-memcached|!o ;Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z Se;Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBS N Nc-o[=Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aE=Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q+a=Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+=Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oe=Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A 4q+>Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oe>Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ2oI>Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy1s>Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil0o>Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22/q=Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw=Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\9q>Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8Yw>Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[>Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aE>Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5a>Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR>aE?Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q=a?Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <q+?Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oe?Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ:oI?Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H Fq+@Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoe@Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZDoI@Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaCUq?Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoO?Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Aq?Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw?Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c?o[?Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues er+V:eDL a36f831349cd2898af20b207cad7a1b9c424172324108bbcae1f126ae3b3f1bbDK 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138eDJ 81ab12fdb06bd3a9a2cdbd1e8e485e06616591f4183a375dee6faca4bb5b9d08DI d1f7177b262a58d9585a5ce5a3b471a6342eceb285abf067f55a2b72f08f0b7fDH 618e2c7bc44a036baf924f1f04eed18cf1405d2803bf8b7ca7cf7460fa6881eeDG 0bf104f176fb11e2ba124ba1807b482f865b4b3dd6374ad2309cc52e4bc64bafDF 497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571DE 08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6DD 36fd58105cf956598220e6f312d860f66628d65f8b2df923da66ca62e690bbdeDC 37647480467e97461a8d5df96ab9b08e3de9d43490108f8342bd641ebb7aa89bDB 8a6d7388a1da0163031c546d0123fcf4b7458fbb2f06a01d027ca12886bc6c58DA 42f20cbfbb172e56e1d03accdc08a0da1cb00d97c63e1b41dada39e50cd172fdD@ d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9 \ L\Kq@Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw@Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cIo[@Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaE@Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGa@Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqPaACory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Oq+ATravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeAJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaMUq@Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]LoO@Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dWo]AJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaVUqADan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]UoOAJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2TqATravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwATim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cRo[AJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRQaEACory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc\o[BJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR[aEBCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qZaBCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Yq+BTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeBJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZdoICJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsycsCBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilboCJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dao]BJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua`UqBDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]_oOBJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2^qBTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwBTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Ncio[CJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+CTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeCJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A pq+DTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeDJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZnoIDJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsymsDBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilloDJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22kqCTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwCTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\uqDTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwDTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[DJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraEDCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqaDCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRzaEECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qyaECory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+ETravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeEJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZvoIEJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+FTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeFJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIFJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqEDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oOEJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}qETravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwETim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[EJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\qFTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwFTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[FJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEFCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaFCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq aGCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+GTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeGJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqFDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOFJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$do]GJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqGDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOGJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qGTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwGTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[GJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEGCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[HJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEHCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaHCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+HTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeHJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ oIIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysIBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloIJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]HJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqHDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOHJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qHTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwHTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc%o[IJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aEICory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q#aICory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+ITravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeIJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A ,q+JTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ*oIJJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy)sJBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil(oJJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22'qITravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwITim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\1qJTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwJTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[JJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aEJCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aJCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR6aEKCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q5aKCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+KTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeKJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ2oIKJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H >q+LTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeLJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ<oILJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa;UqKDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOKJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29qKTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwKTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[KJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\CqLTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwLTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[LJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aELCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aLCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqHaMCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Gq+MTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeMJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaEUqLDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOLJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 er+V:eDY d1dbe19d42ab58fb7b48ad927f475c92514b3e6d4bb85cfc8f4b004f9882c59bDX ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddfDW 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0DV 8f6c29a3d546b9436750e3dc6d293b7996b62d7532af01c89f12f85fc1ac8b68DU 83b27d9fe07647c5936306fdbc71e3bcedd16ef000a327de7f846f53e7d54d9eDT ac6215c39814457001c04aae54a1ca9c4421011d801201558ceeb9f55b4f43d1DS a7c2a86d69ca017bfb92dbbdafc8c48e73bc58593a3c38148ba37fd396a3b24fDR f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897DQ 9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7acDP 5ed8d89173d2afeb722590a179a5ad6282fea2ab36f3c798a38a8d5ea239709dDO 2fe9c8613788f98353a1b2b369d2f3cea6ac6257893936ebc2bccf4de8222fdeDN 1494ce361062e0d54f1a5b5c5c730bfb17dd76b33b99498f40f7258dcb7f4818DM b2cf58893311812ec2d7d882728bffe5ceb99a758a55e86ef8db713e39c8d3d6 $BR$dOo]MJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaNUqMDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]MoOMJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2LqMTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwMTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cJo[MJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRIaEMCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{r@sEtJuRvWw\xcyhzq{z}~ (-49>FKPW\dipuz  %,16>CHOT\ahmrz $).6;@GLTY`ejrw|‚ÂĂ!ł&Ƃ.ǂ3Ȃ8ɂ?ʂD˂L͂Q΂Xς]Ђbтj҂oӂtԂ{Ղւׂ ؂ق N NcTo[NJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaENCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qRaNCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+NTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeNJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ\oIOJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy[sOBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilZoOJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dYo]NJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqNDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoONJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqNTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwNTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Ncao[OJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aEOCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aOCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+OTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeOJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A hq+PTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoePJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZfoIPJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyesPBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nildoPJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22cqOTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwOTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\mqPTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwPTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[PJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaEPCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiaPCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRraEQCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqaQCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+QTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeQJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZnoIQJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H zq+RTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeRJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZxoIRJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsawUqQDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOQJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqQTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwQTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[QJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\qRTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwRTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[RJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aERCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q{aRCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqaSCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+STravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeSJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqRDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oORJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d o]SJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqSDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOSJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qSTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwSTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[SJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaESCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[TJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaETCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaTCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+TTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeTJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIUJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysUBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloUJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]TJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqTDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOTJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[UJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEUCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaUCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+UTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeUJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A $q+VTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeVJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ"oIVJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy!sVBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil oVJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qUTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwUTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\)qVTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwVTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[VJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aEVCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%aVCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR.aEWCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aWCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+WTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeWJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ*oIWJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H 6q+XTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeXJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oIXJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa3UqWDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOWJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21qWTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwWTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[WJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\;qXTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwXTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[XJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aEXCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aXCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq@aYCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ?q+YTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeYJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta=UqXDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOXJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dGo]YJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaFUqYDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]EoOYJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2DqYTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwYTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cBo[YJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRAaEYCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDf 0c430cd3dab5bb870bc6c6e373a4d6d1dacb56025bee01ba9221f91a3ac9f43aDe 14a7865b9615d132d13259aa1ff7736f5ea0b166644abd82d45e23215abb871fDd 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fDc 9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86Db 89016719ebc1e887021f930b7535a1174827be00932b4a65ed3794380b5922b2Da 1acd00ba0f06c0c5e159cc4da65011afb93b9d1730ff244cde34511f4bd702e2D` f0ae5be7b8f4da055c3f0462332552f83090a45ca730623bae63f61a68ec410eD_ 739f6fb2ba052e97a95e5908ddc72d2cdad969869575364a6087c7a05b310b5cD^ ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7D] 0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07D\ e4008fb81a8f49711a26a1d4e5689a6003b3f272fefeb9ec3dc2739c60a12cf8D[ 10a3ab0352cb6ba37dd41aaaeeebdd7dc00cefdf9fafded78a95ad5a94bf342eDZ 46bcb607272692e1160ca4754d4542d647526f47fcc67860dc6a220340806078 N NcLo[ZJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaEZCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJaZCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+ZTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeZJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZToI[Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsySs[Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilRo[Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dQo]ZJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqZDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOZJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqZTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwZTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcYo[[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaE[Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWa[Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+[Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoe[Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A `q+\Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oe\Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ^oI\Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy]s\Brian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\o\Julian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22[q[Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYw[Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\eq\Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYw\Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[\Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaE\Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaa\Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRjaE]Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qia]Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+]Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhgoe]Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZfoI]Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H rq+^Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhqoe^Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZpoI^Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaoUq]Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noO]Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mq]Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYw]Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[]Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\wq^Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYw^Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[^Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaE^Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qsa^Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq|a_Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+_Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhzoe_Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientayUq^Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoO^Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$do]_Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq_Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO_Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q_Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw_Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c~o[_Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aE_Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[`Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE`Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa`Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+`Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe`Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIaJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysaBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niloaJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d o]`Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua Uq`Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO`Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q`Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw`Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[aJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEaCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+aTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeaJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+bTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoebJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIbJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysbBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilobJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qaTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwaTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\!qbTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwbTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[bJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEbCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qabCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR&aEcCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%acCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+cTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oecJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ"oIcJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H .q+dTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oedJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oIdJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa+UqcDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oOcJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)qcTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwcTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[cJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\3qdTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwdTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[dJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aEdCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/adCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq8aeCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+eTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta5UqdDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOdJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d?o]eJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>UqeDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oOeJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<qeTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YweTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[eJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aEeCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcDo[fJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaEfCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qBafCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+fTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oefJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZLoIgJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyKsgBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilJogJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dIo]fJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqfDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOfJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqfTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwfTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDs 7126979eefeb881aa7b51a5beef0afc2f7165b52bb618d819e8aa923b242d65dDr 9a2e67fc527912e54a51d5390be91d3c77bc6ec8bc517556b446f21440e299a6Dq 38edaba359c4d0d2999bb5fe11b583f9afe36322fd74e5f71ecb0198a085d277Dp 0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2eDo 347f5191f602dcba1d3a7399c6d45949ec0e5ff5300e4c96cf0856669492c989Dn bbb24fe5e31d8c87dacc01018a9a2680c7f5b192dc2556ffd33e64486514f794Dm 76b55ba9483e9491bec4831637f48e42e2b6914d0a18833fbc68961f7205ea2cDl f019449576b365a041046b1efe292a52c2150e86d1593b9fdb55352f41330276Dk a83935fb0d218851354b3f91321fdd8a1e8ea84f903e22115a751b8d8359e0a9Dj a82e9f6fd6eac8ec2c5e10cf554e8d68d09dcb7524e8e9adb23473c4d0460bb9Di 2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfDh a9eb787a7494eb8b02c997cac4e8962bd9a2818846060045a68597703ed890fcDg 0f565c6a0486e8fa9e7b9e5d71d5db88f1a2072105e9d4e19622e06c7d0ecf5a N NcQo[gJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRPaEgCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qOagCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Nq+gTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoegJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Xq+hTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoehJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZVoIhJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyUshBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilTohJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22SqgTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwgTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\]qhTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwhTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[hJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRZaEhCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qYahCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRbaEiCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaaiCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). `q+iTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeiJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ^oIiJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H jq+jTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioejJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZhoIjJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsagUqiDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foOiJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2eqiTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwiTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[iJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\oqjTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwjTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[jJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaEjCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qkajCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqtakCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+kTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroekJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaqUqjDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poOjJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d{o]kJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuazUqkDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoOkJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xqkTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwkTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cvo[kJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaEkCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[lJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaElCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~alCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+lTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh|oelJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoImJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysmBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilomJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]lJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqlDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOlJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qlTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwlTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc o[mJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEmCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q amCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+mTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oemJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+nTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoenJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoInJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysnBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilonJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qmTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwmTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\qnTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwnTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[nJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEnCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qanCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRaEoCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaoCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+oTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeoJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIoJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H &q+pTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oepJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ$oIpJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa#UqoDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]"oOoJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2!qoTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwoTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[oJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\+qpTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwpTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[pJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aEpCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q'apCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq0aqCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). /q+qTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeqJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta-UqpDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOpJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d7o]qJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua6UqqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]5oOqJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml24qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwqTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c2o[qJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR1aEqCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc<o[rJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aErCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q:arCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+rTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oerJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZDoIsJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyCssBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilBosJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dAo]rJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqrDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOrJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qrTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwrTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcIo[sJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaEsCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+sTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoesJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Pq+tTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoetJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZNoItJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyMstBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilLotJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22KqsTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwsTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD fed587c5d88b934b4618c42d67e1048f7d5c69c7dad8eb818864e2fbb923ebadD d0ad535e3b60ffd22e6029a8b9ac8b1a42a61b403d190eb2d6a4b6eef5f22f3aD~ 2bc4bf3c166b45108029f0703f07f07962b71824839d703a6878f1fef0f63728D} 1a3874fb379a6178f07e9bd357645d0c11abc16e36cd9a28fc4eb9e98fc84d31D| 1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6baD{ 67e50f561df6457faea50938fa02ef81ab7c8a95c972041d47b468e04332a27bDz 413f295fc28962a5593d8d2c907d3aaccb5beab5ec31ccd5496ded91ebd62a1bDy 54e9641d57d5ee45dd205bf3a47e72df430e28cff5bfac945194617f26c5ae6eDx d51bffbabd6344d4f402c8b6aad60fce308199d679a75e9b3b2b8e1b9bc4e4e2Dw ea23c6ed52efd8e23055f17a3fc850e10b8d9fc0644ca05304d9cd7d029db1f6Dv 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750Du d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6Dt 153fefa72985a3f8b30f64f22f993fba9d9a8ac31800aaf91d0462368aa5037a \ L\UqtTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwtTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[tJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRRaEtCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qQatCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRZaEuCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qYauCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Xq+uTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeuJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZVoIuJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H bq+vTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoevJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ`oIvJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa_UquDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]^oOuJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2]quTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwuTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[uJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\gqvTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwvTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[vJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaEvCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qcavCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqlawCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). kq+wTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoewJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaiUqvDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOvJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dso]wJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuarUqwDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]qoOwJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2pqwTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cno[wJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRmaEwCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncxo[xJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaExCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qvaxCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+xTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoexJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZoIyJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsysyBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil~oyJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d}o]xJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqxDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOxJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqxTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwxTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nco[yJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEyCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qayCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+yTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeyJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A q+zTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oezJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIzJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy szBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilozJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22qyTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwyTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\qzTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwzTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[zJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEzCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q azCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WRaE{Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa{Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+{Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe{Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI{Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+|Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe|Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoI|Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUq{Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO{Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q{Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw{Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[{Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\#q|Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"Yw|Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c!o[|Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE|Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa|Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq(a}Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 'q+}Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oe}Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta%Uq|Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oO|Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$d/o]}Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua.Uq}Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]-oO}Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2,q}Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+Yw}Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c*o[}Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR)aE}Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc4o[~Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aE~Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q2a~Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1q+~Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oe~Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ<oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy;sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil:oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22d9o]~Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8Uq~Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oO~Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26q~Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5Yw~Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N NcAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A Hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZFoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyEsBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilDoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\MqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qIaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). er+V:eD  faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9D  db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829eD  55796edda3fa9ed9c3d50eae8892eea2913b7f81f6f3590c651e837585a1fcbcD  ee1f2b3c359ad7e38a5b06f324738df30d03136bb858e1ed667f4aa7b7d42309D  719fb819c334ae92e4963bed5a3c7f72d84b7e9267232217f263078a7afeaa73D d3e56fae734b4b0ce90e5a5f14e8399910aa5093cd418d7f3e30f08e80545e13D eed894e36e2f87e6ae636cb7ffa2c4d7b9fd48bcb0ed9bc0ef581630a7aa1c5cD ed9b70de4542401a2452013483b8eb5eac736e5ca5df477c7633e93214ff81b4D 7d0199e5c0062e561928050feb5301eceeab003e3497d08124d4beb24eed9817D 73d8ef9cab220e3f7cf3c758a34b87b5fc947580cec99e4415ad36e6dd2fd968D 374fcd81e25de67c23b29f99cb68fee699b71e099fa447c872f9c7f6f9866bfdD bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aD 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138de W6WRRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qQaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZNoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H Zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZXoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaWUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2UqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\_qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q[aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqdaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhboeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dko]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuajUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ioOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2hqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cfo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesReaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Ncpo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qnaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhloeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client #Jn#syaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[xUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqwaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2pvaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1duo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 i.RiqaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2paCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a~oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s}aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s|aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s{aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0izauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 |*FX|s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ~,HZ~aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[ UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 j<XjsaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 $Oy s"aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s!aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 u$6PuZ*oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy)sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil(oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22Z'oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 N Nc/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientbRCRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ۂ&܂+݂0ނ7߂<DIPUZbglsx #(/4<AHMRZ_dkpy "*/ 6 ; @ H MRY^fkrw| "'.3 8!@"E#J$Q&V'_(h)q*z+, -./'00192B3K4T6\7`8i9r:{;< =>?%@.A8BB  A 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy3sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil2oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 221qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ<oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H Hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZFoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaEUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\MqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cKo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRJaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qIaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqRaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Qq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaOUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 er+V:eD 58e8cd50dce916e61b3860751431b8e508bc71564bc8ba2d31c97c6ecb82c148D 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092caD 243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ecD de3de6579ecc0f7dbfb0d78db35c89888735e3472ba0c357f04864160a930d00D 96f4bec5b7f518f56969d01efbf1744e1e3fb9256951d673cfc185fea1c3e5a2D 9574a28a5669105b506e64d02ac28164e7ad6e68d571952fe657bc4472b87f4bD d90c87a6aed4c273ff8fee790ba0fb6b538267310e8323ead4da6b8514aa143dD cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55D 9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24D 67c9a89339de79c40d50ebce25da852f00c753a1b83ff0ca402f84b063cff7a5D d83c464c3795ab8d7c485f61370cff08cc7bda7b2739b1812660a54c771ddf64D 61cc6044776eea4ced57bfcb1894eee65cc4f2a0b9696bddcf6d4fa8de404ba1D c99fdf8a190576ff10564c2657bbef32f4335020e78202d9ac591d50f8ae8120 $BR$dYo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaXUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2VqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cTo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRSaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc^o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR]aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q\aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). [q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZfoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyesBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nildoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22dco]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuabUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2`qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Ncko[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZpoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsyosBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnoJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22mqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZxoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\ qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client JZZ"oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy!sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 N Nc'o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q%aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client  A .q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsy+sBrian Mendoza - 8.0.28-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nil*oJulian Brown - 8.0.28-2d,@- ZC-10873: Simplify the libidn deps, for building on Ubunut 20 and 22)qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 \ L\3qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). W6WR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ>oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\EqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<FqJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD' 29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2caD& c277e228ee7d1023d2df3faabc85b811b2b9137e2f48e5848417321c49615c03D% 32e137ba7a6c9df78b37d186aa3029c894133ced9b3699f0b3deed0f069c0dc8D$ 5a61f81d55bbd45e58940a5a859b3fbbd5c7849afcdc8a34cfb99783ab18f0d9D# 34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193D" febd634eedecf571d531e680fb9a0429db7c5b8ae076c215ca8d3eb968e4815bD! 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686D  8cf6d9ca7057af5fd579bebb093df889e6ad1c5969f3b030787c49428beed09dD 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbD c1a66726955917830efe95a2670cd6f2dc85319b30b7c722543ba31c65d072d8D a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20aD ac24b6c9d83e870a3a7384412308c78e98136a9e11189cb8259f76a336c0db10D 694ef7b6408849cef831654b28473f51d4f5557d9cf6e353eb8ce7e9029d2aef N NcVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client 2Jv 2h_asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h^asCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21h]asCory McIntire - 8.0.20-1b2@- EA-10760: Update ea-php80 from v8.0.19 to v8.0.20h\asCory McIntire - 8.0.19-1b|- EA-10703: Update ea-php80 from v8.0.18 to v8.0.19d[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 4(Px 4hhasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hgasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hfasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21heasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hdasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hcasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hbasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25haasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h`asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 ;(P;hqasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hpasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hoasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29anoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hmasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hlasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hkasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hjasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hiasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 ;(P;hzasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hyasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hxasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29awoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hvasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28huasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27htasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hsasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hrasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 ;(Px;hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h~asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h}asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h|asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h{asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 4(Px 4h asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21hasCory McIntire - 8.0.20-1b2@- EA-10760: Update ea-php80 from v8.0.19 to v8.0.20hasCory McIntire - 8.0.19-1b|- EA-10703: Update ea-php80 from v8.0.18 to v8.0.19 4(Px 4hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 ;/W;hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22 ;/W;h'asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h&asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h%asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h$asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h#asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h"asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h!asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22 ;/W;h0asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h/asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h.asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h-asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h,asCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h+asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h*asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a)oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h(asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 1-Mu 1h9asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h8asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h7asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h6asCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h5asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h4asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p3qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c2o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh1asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 1(Mu 1hBasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hAasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h@asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h?asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h>asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p=qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c<o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh;asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h:asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25 1(Mu 1hKasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hJasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hIasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hHasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hGasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pFqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cEo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshDasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hCasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25 1(Uu 1hTasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hSasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hRasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hQasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pPqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cOo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshNasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hMasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hLasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 er+V:eD4 ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cD3 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30aD2 d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5D1 8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35D0 31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eD/ 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66D. 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8D- 64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3D, 4868e31fff725d2a805efcfcbe3aa8f5f03c6f3df3fd62d47b129558056c4465D+ f1fc09013e3086f79f10bcb99121a8ddb220da9b10a4a4d52bbae4cbb0ee943dD* a786441662c5bfde76b42810e1b939132bfa9524168502ea74ff14d24d0a1c80D) ba369780d1a5f6db943abeae27fc41bf921d9dde5387a5f95aa6560a85aae831D( 0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467a (Uu h\asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h[asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hZasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pYqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cXo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshWasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hVasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hUasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHph`asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h_asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h^asCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21G]a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 1(Uu 1hiasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hhasCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21hgasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hfasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28peqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cdo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshcasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hbasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25haasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 1(Pu 1hrasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hqasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hpasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28poqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cno[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshmasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hlasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hkasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hjasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(Pu 1h{asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hzasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hyasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pxqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cwo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshvasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26huasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25htasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hsasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(P} 1hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h~asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h}asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h|asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 1(P} 1h asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 LHLK[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 6{&T26K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K%[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]$oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[#qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Q.m9Julian Brown - 2007-19^- ZC-6881: Build on C8U-q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z+SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V)YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q'm9Julian Brown - 2007-19^- ZC-6881: Build on C8&Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 .k KrQ8m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y7mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx6qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild5m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U4q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[3qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z2SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa1mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V0YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont/mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&HB[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YAmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx@qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild?m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U>q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[=qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z<SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa;mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V:YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont9mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 IS*XIHL[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZKSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaJmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VIYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontHmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QGm9Julian Brown - 2007-19^- ZC-6881: Build on C8FY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KE[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]DoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HC[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIHV[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZUSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QQm9Julian Brown - 2007-19^- ZC-6881: Build on C8PY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KO[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]NoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HM[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 er+V:eDA e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838D@ 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475D? 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cD> 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cD= d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadD< 8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcD; 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eD: 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7D9 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547D8 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fD7 b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909D6 d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9D5 5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5 6Pv?6H`[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[_qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9Julian Brown - 2007-19^- ZC-6881: Build on C8YY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KX[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]WoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]joOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[iqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZhSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSagmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VfYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontemJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qdm9Julian Brown - 2007-19^- ZC-6881: Build on C8cY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kb[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]aoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>Ht[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Usq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qmm9Julian Brown - 2007-19^- ZC-6881: Build on C8lY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kk[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6Pv?6H~[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8wY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kv[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]uoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H&[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Y%mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx$qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild#m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U"q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[!qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6H0[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[/qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9Julian Brown - 2007-19^- ZC-6881: Build on C8)Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K([?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]'oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]:oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9Julian Brown - 2007-19^- ZC-6881: Build on C83Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K2[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]1oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5QDm9Julian Brown - 2007-19^- ZC-6881: Build on C8UCq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[BqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q=m9Julian Brown - 2007-19^- ZC-6881: Build on C8<Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K;[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQNm9Julian Brown - 2007-19^- ZC-6881: Build on C8YMmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxLqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildKm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UJq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[IqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZHSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaGmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VFYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontEmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYWmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxVqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildUm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UTq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[SqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZRSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaQmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VPYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontOmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eDN 52ce06407a72061e78ca5bf350b0bc542299915af4ef0bf5c3b7d2aa05431388DM 482b131c867f48dc8304a2443a162d65eed48b8902ed0eeeb626e7ae35b63cbbDL 4a75789ac078901f5864f60330efe70a8231af96f52ec3597870ab77712a2175DK 79d305d76ad3113e4fc08bf4d12a862bf9d0f4e0fbea694ccb007762574273faDJ 6bbd2f739934681933576432b50266dcd942df20d5da5ad4eca7d0ae03ed85faDI e3c9341dfdac3587b0f40e64218e69ed7cf7c7fafbacfae382c8b90059e11f61DH 4e02ffce7852d1474b7d5321156fd2ab9693b63df403b5a64caef872d7a018aeDG 8fc9aedcf35bff14ae05ba0bc37ab774a375d985251ea590715e91f907941b8dDF e49c46a0fdec615df020f54e4fd62782bacdcf228ebb5b66b14cec8bf211a6f5DE 6cb947bae1998eeecbad39798e0c9eabc0ee2d98ac0192f1205263ff7d1eab6aDD 97e2c8b3627a5b629e59129c94d4e08ef1593b016f291062d47f0b3dd70f456aDC 79b5f9e212ceaa0740730ecb88bee6d3434b721370d52d30d885d27161100ad0DB be9174d181ea5077b803678b87be54b7173f8bb4a174406721a6891fdf914f1c GGB\a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) [s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pZqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27YqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 zZa`UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]_oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2^aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack]sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher |pdqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%gsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBfa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) es!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ajUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ioOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2haWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ ns!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pmqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27lqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debkaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9psBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBoa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) asUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2qaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pwqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27vqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debduo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntutaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%zsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBya%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) xs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a}UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]|oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2{aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu~aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9"sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB!a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a%UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2#aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p)qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27(qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd'o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu&aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%,sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB+a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) *s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a/UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2-aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | 3s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p2qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d1o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu0aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 95sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB4a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{DVF`GjHtI~JKLM&N0O:PDQNRWT\U`VdWgXjYnZp[s\w]z^}_`abc defghi j"k%l)m,n/o3p5r8s:t>uAvDwHxKyNzR{T|W}[^aegjlpsvz}  "%(,/268;?BEIKNPTWZ^a a8UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d:o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu9aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp>qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27=qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G;a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%AsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB@a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ?s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aDUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]CoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2BaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pHqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27GqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2EaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%KsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aNUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Rs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pQqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27PqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debOaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9TsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBSa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aWUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2UaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p[qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27ZqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdYo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuXaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD[ a295fc17d97121f5bc448ec4108baac282e4da1163867565c3261d92831d8223DZ dc829c4f28f885cf083ebfd4b457d439c4b12a9b5f862f77866a26a955cb0524DY 4dbd7ca0a3378630d86f4906520294a6b436de9594f8c25e3ada19151c211732DX 984cb4fd76e368e3d1deefdcb767d9c17d0696a5ce3076f7ce4ea4c36f045dccDW 42a1a6a2f7dc40c59ce38e5db22fc57cd7670d5691bcdd2a95f6e42a0b8a2a43DV 9dc20c99c62b7200341af0c80cf66da6d9593c1296ce7b40bd34ceac11ff571fDU ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6ccDT 281deed821d4176586b42b649be45b48e2605f40db7347e7f4f30d20d38a74beDS 3ad976d5589d6a10e0194118792b510e8340dd8b377012b8ca6f1ecbe934122fDR 546731c1a04eadd37f30b4b0393146e731dada8877ef0cb415e7f4be4872dad2DQ aa35bfc52642d5dbb27bd7dc354e023a72251015e76d4aef6bcd57804acecc73DP 2b70cbc876e866036ec3272f816ede3dcc70600a966330ca03fc4c2cd8c11c48DO 9f605f382f9e3a8459a595d431a46ece6344405c5263f221bd5dc53f84c0e799 %r%^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) \s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | es!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pdqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9gsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBfa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ajUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ioOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2haWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dlo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntukaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPppqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27oqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gma/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%ssBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBra%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) qs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) avUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2taWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pzqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27yqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2waKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%}sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) {s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp"qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27!qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB$a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) #s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a(UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2&aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p,qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27+qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2)aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%/sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB.a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) -s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a2UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ 6s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p5qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.274qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb3aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 98sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB7a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a;UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml29aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p?qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27>qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd=o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu<aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%BsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) @s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aEUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | Is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pHqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dGo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9KsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aNUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpTqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27SqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2GQa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%WsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBVa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Us!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aZUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2XaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p^qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27]qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2[aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDh 2ae9c783538e4c7584eef4976e462e5043c66505dbdf00855cf06ccb02b2dfe2Dg 77a88083a4cba0ab31385d189fdfbb5923cb696b94847f0c860c0302055d0abbDf dd9ee01733f546e10b66752b39b9afdf6796bdc8aef58b6df4bf86d49335350bDe f33cde46bec88b1feea2dce6d490f28eba13df134708a52ef2586acca49fb831Dd ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37adDc eb027c80d2a266a7bf151b77d1b8660508c5ce0d96c7ea8ab14fc29a2da97cc2Db 0cef86ec953dc3e806ccf0c9893a3ec3b7a275bda54151561a983ce1752d0263Da 56667f70c81a606739c0a96290e2c92d4c560ecb8b4919e3f957ddeaf9c6f8bfD` 2f7cc4088007b6211f247e7b808d6491eaa12dc427d710d34e313a0a3aeeaddcD_ fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5D^ 678433a1debc7c9752b141f15f50fcf5a8f002ecf6c6fd7693eab3909d5d2f33D] 1786ef1e5038adff02355e72415fdf84f6da93c755d9f47a74dbb25dfb4ed24dD\ 0b8d285aa5dde027da6e3692986d633dd22663d16a594125ba55a3ebbd1cdaaf %r%asBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB`a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) _s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) adUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ hs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pgqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27fqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debeaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9jsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBia%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) amUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2kaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27pqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdoo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntunaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%tsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBsa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) rs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) awUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | {s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pzqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dyo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9}sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r% sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p#qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27"qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd!o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%&sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB%a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) $s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a)UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | -s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p,qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d+o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9/sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB.a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a2UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d4o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu3aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp8qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.277qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G5a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%;sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB:a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 9s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a>UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pBqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27AqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2?aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%EsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBDa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Cs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aHUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Ls!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pKqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27JqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debIaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9NsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aQUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pUqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27TqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdSo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%XsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Vs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a[UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | _s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p^qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d]o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDu 3f0b3a0e9c74c10e4e949026ebcf8816d42c642d602ab1ed31fdddb9513a7051Dt 886d1a6a78d9c28e4e0e1c8a226e6bc460cb55dd815115886a05af91c33e3e83Ds 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cDr 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1Dq 0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853cDp 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabDo 0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512Dn 3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0aDm d0bf734c7cb89b60d95049688d834ac90d75a15589e10e67fd2eb9449a9bbbe8Dl 0d249df4b1dd7a085d16a33ea31d67979c7203b814bc0e96234dc815aa5b0e4bDk a438ce0c4c145c5d23b007d8243ac77bc890f9f70a0353728a8eb796a0872118Dj 692a42a109d9e7db0d6a323a71dcaa147de42969a5a80449bdd78da02ddd8853Di e6fd392d4b717fe697ec951d5158ad8ed4129e209ec9011d78f01ca32583589c 9asBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB`a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) adUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dfo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntueaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpjqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27iqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{hjmqtw{}  #&)ƒ-Ã/ă2Ń4ƃ8ǃ;ȃ>ɃBʃE˃H̃L̓N΃QσUЃXу[҃_ԃaՃdփf׃jكmڃpۃt܃w݃zރ~߃Ⴣ⃃ ッ 䃃僃惃烃胃郃!ꃃ&냃+샃/탃49>CIOQTX[^bdgknquwz|       #') %r%msBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBla%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ks!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) apUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |ptqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27sqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2qaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%wsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) us!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) azUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ ~s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p}qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27|qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb{aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r% sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) <hasCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11to}Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) \\E\h!asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)hasCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) x (&a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h%asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11t$o}Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9h#asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17"a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph+asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y*YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&)amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h(asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 'q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x /a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h.asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h-asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17,a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph4asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y3YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&2amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h1asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 0q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems  x 4 9a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h8asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h7asCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h6asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.175a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph>asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y=YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&<amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h;asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 :q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x 4&CamCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)hBasCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13hAasCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h@asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17?a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) /#/IoJulian Brown - 8.1.18-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22hHasCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18hGasCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17Fa'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)hEasCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15yDYTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini %'% Os!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pNqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27MqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2yKsBrian Mendoza - 8.1.19-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nilhJasCory McIntire - 8.1.19-1d^*@- EA-11415: Update ea-php81 from v8.1.18 to v8.1.19 9QsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBPa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aTUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]SoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2RaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pXqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27WqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2UaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%[sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBZa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ys!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a^UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ bs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)paqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27`qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb_aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD 28da8a930c6eb72c6f3cf1087bac34d5f3768ad81a3bef4b82a4a9c945885600D 07a23ec9b4d570cf213d9d2c97ab53607dca08d8ec3da46ad4fb95b40472c6caD e2ea28ed63cb79f1d8a69bcd4c835de319c5104d0923643cbd624e0bafcdfbfdD 2563573e546b287efa93c9e9e99862a477bc3cb4ae9e1b07becf0fb26dfce6b6D~ 8727f3d1e22f06569a8c6982b370854ed6e0f91f16a41dc588e16c8f8ca1c96eD} d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e1D| a7bb7ab99e739e4d6add370220058cbb82fa424c628c3dd1e5f393f2d0556b4cD{ d87d765bb3a96788c8c9516af96491f08cf6809566cfe7f2248517ac510a2d84Dz dc9a7d11a19064426e1b862633ba069d7160a22dab3953dba023bdbd8e9b16ddDy 07864745bb185d819738564579f523952a56be3fe7163015e2e128101fb95699Dx 77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d26Dw d7305af5aa18d4d674f2f835b0c9f6ad936461a9f674c042bcfe5d40cf50652bDv 06356f7f11730bdfca75b69188762d13eab9ea4a88b1246979901486e2c54d9c 9dsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBca%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) agUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]foOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2eaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pkqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27jqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdio]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuhaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%nsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ls!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aqUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | us!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)ptqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dso]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9wsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) azUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d|o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G}a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r% sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r% sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a#UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | 's!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p&qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d%o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9)sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB(a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a,UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2*aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d.o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp2qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.271qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G/a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%5sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB4a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 3s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a8UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p<qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml29aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%?sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB>a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) =s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aBUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2@aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Fs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pEqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27DqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debCaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9HsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBGa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aKUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]JoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2IaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pOqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27NqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdMo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuLaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%RsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBQa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ps!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ToOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2SaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | Ys!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pXqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dWo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuVaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9[sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBZa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a^UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d`o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu_aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpdqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gaa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 7124fd17ac78f566cbdd86766691f39b2fcb2f3dabaff91e8e38d39f1da9cbebD 3294031c11c10f75dc74ffba44c9b243fc937d7ad416bdf1c8041c5126516ca0D  620ae9a9a0502d88ec667c2713f541625fc5bfd464a8a6c1aca102600b24af45D  50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72D  189ddd98283c5cc47bd269c294f0a739492d4ac8b1cba8625fa06c335b07d285D  a13627e515cc9998a3a18c6fb5407275613151381c0f95a4588e78959a7c5d4eD  d5e4c5dada8caec9000eca1150078a17cfa9b318980f29bda04d14514efdf97eD 7636748c0fa92358c955461030b803744fe405315aae6f1999c09981417ef729D e4cd4ccaafc9d8d3fd6225f27de3beb8ed6ba4d783663efaf007ed97cf483021D 68d574688419f575a6087c58c85c71850a56e6260a0f250ed0bd6eacb57391eaD efa80690fd3bb4b7bf02d4824a8d24225c23fd0bbd9b82a227e6c0f7ebaa6560D 2846d37ffda24b6f57611d90df11b7eb1d70e230360e5c81d748204108f96cf1D 0fb1420cf4b56897514e011c204a2cd307f82bc79c6883080f9b49033e1b64af %r%gsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBfa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) es!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ajUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ioOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2haWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pnqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27mqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2kaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%qsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) os!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) atUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ xs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pwqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27vqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9zsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBya%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a}UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]|oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2{aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu~aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p qs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%#s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) !s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a&Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ *s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p)qs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27(q Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb'aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9,s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB+a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a/Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs].oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2-aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p3qs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.272q Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd1o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu0aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRwRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{.258<?BFHKORUY [!^"`#d%g&j'n(q)t*x+z,}-./0 1 234567 8#9&:*;, - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 4s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a9Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | =s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p<qs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d;o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9?s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB>a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aBUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2@aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dDo] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuCaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpHqs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27Gq Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYw Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2GEa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%Ks Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Is! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aNUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pRqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27QqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2OaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ \s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p[qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27ZqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~peqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD c222882550103e2c0f623baa7eae261663905f885345651f6fd426c919c8bd86D 56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aD 507d70977fd7442d852315817c12e034e4ea432e345edb8654c86d5743b491d2D 3bcc2a975a2243676e83347c4a753ca35ace2fd1e6be0087d0a7b750d8e8b45dD b643df8453f3d11ae21a89eaa60f9b6a8410aff4521d16fc7c68df9b7a4ebe5cD a16e0e014af179d86af483c77d874f65a3e9870a4e42145093dac04d91ef99c8D 3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434fD e599303651a73b7762ec7b492382b5ae26889710c65eb5443fdb154f768d1dbfD 6996c8aa30cc58cdcc94db74747c1901494d7920b438ee40f59f6368a7b23465D 59c8ce371263fac4eb25fba8cb78e54e19ab690c3089741a1a5f88dc13037d78D 8dbec2f163c0d27b69fafd538b16c1f7aa6dd132809bda5911557311e963d5a7D 6de3784d34eeb34125ac7e015c8185c3f2e41a1bb8c1f85973593a8be6e63d47D 56e40936f4febb83bc72c2ad2d15cb0ad5fb9ff341846fda4f447bda2daeb2b7 %r%hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) fs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | os!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pnqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9qsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) atUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpzqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27yqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gwa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%}sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) {s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | !s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9#sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a&UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d(o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu'aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp,qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27+qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G)a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%/sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB.a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) -s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a2UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p6qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.275qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml23aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ @s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p?qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27>qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9BsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aEUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pIqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27HqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdGo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%LsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Js!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pRqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp^qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27]qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%asBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB`a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) _s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) adUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |phqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27gqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2eaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD) e5c589aca3b0f0045301fa0bbc7954333a588e4cf90200efa9fc6b98edf504f4D( d49ce58684ceedd244e50c4f8fb672740d23f65f1dc08d9a5ca6eea42c135d1eD' d37c258cf7130dd0c92af21c7fc411d6d3b95fc3c24140520e324e9fdc8613bbD& 8b1d1add12d0854f13500e784d15cfa478464ed42ba6e7cacb59257ef64d65f1D% 438e1145897a219a1e4d4da30a63b779c73bba18bb36d0ff97d2027ed354ec4dD$ 85e8832d370029021b3bbd4d216f238f39886f4afc1e57fe3aed3f3ff9c818ebD# 2890c33239f3b31ff247ce04586ab55784750d933bccc99172fd65a4fef22c01D" cc89f51df82d8752bc747d08bd27088b1bde43d34cbda357c94e74af234be8d5D! a1b00ef6973d682d9db102c3f4afe73e105a50cee7bd5846994c2ae4270bb8eaD  85a1375c9d27bb50c355ca403f082b7543513057dad91570f2a4417df11fb4d4D 03f5af9bf6c3eda9c7e8ef3a4cb1b5e22665f111673c35fcd074ce5590e054eeD 1e28e509396e6a4303433e6810e300d7fba52b0671d29f40c161f5f0bb9f62e4D 75eb8309656ca679b8a5344221e0bb140afd89f779b765d373c74d87d5c72324 %r%ksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ rs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27pqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deboaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9tsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBsa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) awUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p{qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27zqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdyo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%~sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) |s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpqs!Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q!Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw!Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%s!Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%!Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq!Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO!Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW!Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqs"Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q"Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw"Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aK!Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%s"Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%"Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!"Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a Uq"Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO"Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW"Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ $s!#Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p#qs#Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27"q#Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb!aK"Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9&s#Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB%a%#Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a)Uq#Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oO#Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aW#Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p-qs$Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27,q$Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd+o]#Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aK#Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%0s$Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB/a%$Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) .s!$Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a3Uq$Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oO$Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aW$Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | 7s!%Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p6qs%Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d5o]$Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aK$Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 99s%Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a<Uq%Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oO%Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aW%Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]%Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aK%Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpBqs&Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27Aq&Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw&Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G?a/%Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%Es&Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBDa%&Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Cs!&Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aHUq&Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoO&Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaW&Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pLqs'Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27Kq'Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw'Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2IaK&Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%Os'Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%'Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ms!'Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aRUq'Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoO'Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaW'Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Vs!(Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pUqs(Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27Tq(Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debSaK'Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9Xs(Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%(Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[Uq(Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoO(Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaW(Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p_qs)Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27^q)Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd]o](Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aK(Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%bs)Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%)Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) `s!)Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aeUq)Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doO)Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caW)Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | is!*Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)phqs*Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dgo])Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaK)Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{xdyh{k|n}r~tw{~   $&)-0379<>BEHLORVX[_beiknptwz~   "&/8AIMPTƒWÃZă^Ń`ƃcǃgȃjɃmʃq˃s̃v̓x΃|σЃу҃ Ӄ ԃՃփ׃؃كڃ#ۃ%܃(݃* er+V:eD6 0087cda7ca8eaff146199f443e13b156709f5734a6e2171362ecd04fac34ffaeD5 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4D4 a52700d9bac8a82bba0288b29f24c883bcf96568bffab3c159fe1427df53e359D3 b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50D2 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6D1 a24cdb51dd9ad8f98e3ca586e9df627cad8407e9725b7816a2d3c9a4698358b8D0 6af7216cdb75ae4ba62ea8a3fcc285772fcf54f9d2e95dffa7ffcd0f8b52f82fD/ 02186e06fada172eefce9f8d12ad46f89f11bd6ba1e345d6dffc8cf6ea59a56fD. e6f261a40868d6054e665095068cf13c139c5434594384d976a2bc3924b5d9d6D- 99c9711103ee63344c94f5b962d1a44b1c433c27bba415d5df410e6510a00211D, 2139f7262e48a8c4b18837b5c5afb5e9a6c0f648acedb39d84577b9220722655D+ 6b4ae5a42ad14eb0d8d156b6a5b53cce8a8091e064e389dbd8e5b0e5dac47147D* 1f6638ec9289bdb303c3d0ec4664d7f1c1d9166f68546a810b5e31af0d9ef73e 9ks*Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%*Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUq*Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moO*Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laW*Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]*Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaK*Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPptqs+Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27sq+Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYw+Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gqa/*Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%ws+Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%+Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) us!+Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) azUq+Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoO+Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaW+Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p~qs,Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27}q,Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|Yw,Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2{aK+Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%s,Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%,Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!,Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq,Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO,Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW,Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!-Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqs-Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q-Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaK,Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9 s-Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%-Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq-Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO-Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW-Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqs.Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q.Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]-Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK-Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%s.Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%.Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!.Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq.Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO.Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW.Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!/Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqs/Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do].Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK.Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9s/Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%/Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq/Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO/Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW/Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]/Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aK/Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) xXxm&a}0Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k%sg0Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX$sA0Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packageG#a//Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 5Sq5k/sg2Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX.sA2Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem-a}1Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m,a}1Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m+a}1Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k*sg1Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX)sA1Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem(a}0Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m'a}0Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 <qm8a}3Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m7a}3Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m6a}3Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k5sg3Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX4sA3Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem3a}2Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m2a}2Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m1a}2Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m0a}2Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 ?3Sq?XAsA5Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea@oW4Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m?a}4Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m>a}4Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m=a}4Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m<a}4Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k;sg4Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX:sA4Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem9a}3Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5 x >hxIq6Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYw6Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aGoW5Julian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mFa}5Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mEa}5Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mDa}5Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mCa}5Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kBsg5Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script 7Ms6Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBLa%6Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ks!6Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pJqs6Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 aPUq6Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]OoO6Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2NaW6Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pTqs7Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27Sq7Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw7Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2QaK6Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDC 9229f05a6b28c58d7c9148426aaa9d852fdca358b058b5d322efed435eb0bc40DB 4443c961d99f571aea029f50c41164ee88ed089ebe3010d6ae2faa5f9bbcc4cdDA 6d700d714c2a460f5f5b66c3a52ac3b1032fc718e4d0b204589492d3fdb1b516D@ 0aa561f95663317e6b3ae9ef72a11e6a5287717183a29f4433b56be923637dacD? 29431ee1c91fa4476e72802fab4be1892c67bae30547d1fc6994b37c65125fd4D> b707023bd9c5c67b305130cb7f6dd8da0702f3f3e7726fb68176fc6d3405aef6D= b3030c4ef3b3fc8dc0d0d138c442c3b8a324fd84ec43ba23bc972b704eab9d47D< 11bbeac2745acce857fc66158540f69184e16cccb271eea65bb55e99e3ee6969D; b60f466ffd0a379de361774a4d5c9c1b16fabb2fbd35eba03bd7f3a9dc297da7D: 3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3eD9 1344a6d0ea101fae8e7ac5c2f7984dad9d207d16c168c0d366a6ca7cbfd59ef9D8 9ba3b5fe50975ab90e56734822ceb0b8f8b619b289f0526a0e234668201a2d96D7 f6fe8906059211197723ce522baeea9f9b909433ae493af2f290e7242d862f2d %r%Ws7Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBVa%7Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Us!7Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aZUq7Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]YoO7Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2XaW7Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ ^s!8Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p]qs8Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27\q8Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb[aK7Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9`s8Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB_a%8Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) acUq8Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]boO8Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aaW8Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pgqs9Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27fq9Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdeo]8Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntudaK8Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%js9Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBia%9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) hs!9Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) amUq9Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]loO9Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2kaW9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | qs!:Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)ppqs:Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27doo]9Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntunaK9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9ss:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBra%:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) avUq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]uoO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2taW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dxo]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuwaK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp|qs;Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27{q;Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYw;Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gya/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%s;Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB~a%;Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) }s!;Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqs - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r% s - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa% - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s! - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a Uq - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!=Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqs=Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q=Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb aK - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9s=Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%=Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq=Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO=Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW=Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqs>Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q>Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]=Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK=Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%s>Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%>Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!>Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq>Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO>Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW>Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | #s!?Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p"qs?Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d!o]>Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK>Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9%s?Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB$a%?Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a(Uq?Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]'oO?Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2&aW?Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d*o]?Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu)aK?Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp.qs@Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27-q@Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw@Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G+a/?Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%1s@Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB0a%@Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) /s!@Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a4Uq@Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oO@Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aW@Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p8qsATravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.277qATravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwATim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml25aK@Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%;sABrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB:a%ACory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 9s!ABrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a>UqADan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oOAJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aWACory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Bs!BBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pAqsBTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27@qBTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb?aKACory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9DsBBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBCa%BCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aGUqBDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]FoOBJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2EaWBCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pKqsCTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27JqCTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdIo]BJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuHaKBCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%NsCBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%CCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ls!CBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aQUqCDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoOCJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaWCCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | Us!DBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pTqsDTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dSo]CJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaKCCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDP 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925DO 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838DN 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212DM a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38DL 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29DK d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1DJ 11a6e673311e86f961883fe4c497b79ce45165fa10e65b01b44db7dcab32486fDI c55f1e773b667022a41b858071ca6b0af0b3526e97be03bb8bf9f17fff502c56DH e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ecDG 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22DF 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceDE 03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7DD 5e54528e4a972c1b91ed79be4370e1db4c6d3f0ed50ca254ba9be731f5f24fe0 9WsDBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBVa%DCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aZUqDDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]YoODJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2XaWDCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d\o]DJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu[aKDCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Dk DEaoFJulian Brown - 3.1.5-1a@- Created|`o ETravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z_SeEDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE^oEJulian Brown - 3.1.5-1a@- CreatedG]a/DCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) i"{Gi|jo HTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZiSeHDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEhoHJulian Brown - 3.1.5-1a@- CreatedggSGDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|fo GTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZeSeGDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEdoGJulian Brown - 3.1.5-1a@- Created|co FTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZbSeFDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS }Ln$}ZsSeJDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEroJJulian Brown - 3.1.5-1a@- Createdtq_ ICory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cpm]IJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugoSIDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|no ITravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZmSeIDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEloIJulian Brown - 3.1.5-1a@- CreatedgkSHDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli V6[VZ}SeNDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE|oNJulian Brown - 3.1.5-1a@- CreatedZ{SeMDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEzoMJulian Brown - 3.1.5-1a@- CreatedEyoLJulian Brown - 3.1.5-1a@- CreatedExoKJulian Brown - 3.1.5-1a@- Createdtw_ JCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cvm]JJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntuguSJDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|to JTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 NY2HNpqsQTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qQTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwQTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2|o PTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSePDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEoPJulian Brown - 3.1.5-1a@- Created|o OTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSeODan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE~oOJulian Brown - 3.1.5-1a@- Created er+V:eD] d9d19f4f7e4ec4ea597fc519322500b73b6339d7b521135b945541acd802427eD\ 48b08263547b53d1909140482d84ccff3a21a62d491947f9390dfbc63ad76885D[ 9091e13b28f6441f40b8687ba13072037213a3a020dc197efc02614a7bc6f59fDZ 24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdfDY 5c83109f9050822edda930f348b72ad914e76a50eefc31d32ea03d4350f802d3DX c43740da3775824c64f89e293f8b96207dcc0815c16c46ce53bd892e1b7fea48DW cdee7f8334cd022719a1a342a415abfdb25364f1bef1575ba24e5a37d32f8a63DV d57c776d43014c5868fe26e20b785bd90648f2b39e59bd6e04c10e200379dfaaDU 7b4c00e743f5cddf32a4973a059c4a97ed2fa9bce51f52536652d7b965a0e68dDT ba7dd24f0d1a0eff3522a9398ecd6febb523a3332e33558fdfd20c01dd2f05ceDS 2d8dd7a2ee2dadc1fd750ac886515943db756b942a3734887ebce43220172ef3DR d9035007b33c1a4ba2d5fab222a41cc3c4e8742b948f4a6771ad4e47f25adfe0DQ ecd3e2444882b816416a95fbc3b03268b15f68f0d8aa46f17897c89b67651ac0 %r% sQBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%QCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!QBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqQDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOQJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWQCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqsRTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qRTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwRTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 aKQCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sRBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%RCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!RBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqRDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oORJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWRCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!SBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsSTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qSTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaKRCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sSBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%SCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqSDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOSJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWSCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p#qsTTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27"qTTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd!o]SJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKSCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%&sTBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB%a%TCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) $s!TBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a)UqTDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oOTJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aWTCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | -s!UBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p,qsUTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d+o]TJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aKTCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9/sUBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB.a%UCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a2UqUDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOUJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWUCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d4o]UJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu3aKUCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp8qsVTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.277qVTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwVTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G5a/UCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%;sVBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB:a%VCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 9s!VBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a>UqVDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]=oOVJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2<aWVCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pBqsWTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27AqWTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwWTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2?aKVCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%EsWBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBDa%WCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Cs!WBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aHUqWDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoOWJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaWWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Ls!XBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pKqsXTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27JqXTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debIaKWCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9NsXBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%XCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)bRERY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{߃14჉8⃉;ド>䃉B僉D惉G烉K胉N郉QꃉU색W탉Z\ajs}  #&)-/248;>BE H L N QUX[_adfjmptwz~ ! "#$%&'(")&*)+,,0-2.5/90<1?2C3E4H5J6N7Q8T9X:[;^g?k@nAqBuCwDz aQUqXDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]PoOXJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2OaWXCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pUqsYTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27TqYTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdSo]XJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuRaKXCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%XsYBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%YCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Vs!YBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a[UqYDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOYJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWYCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | _s!ZBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p^qsZTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d]o]YJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKYCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9asZBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB`a%ZCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) adUqZDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]coOZJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2baWZCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dfo]ZJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntueaKZCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpjqs[Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27iq[Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw[Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gga/ZCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%ms[Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBla%[Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ks![Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) apUq[Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ooO[Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2naW[Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |ptqs\Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27sq\Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYw\Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2qaK[Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%ws\Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%\Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) us!\Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) azUq\Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoO\Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaW\Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ ~s!]Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p}qs]Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27|q]Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb{aK\Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9s]Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%]Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq]Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO]Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW]Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqs^Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q^Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK]Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDj 27935a7497aca0da103b89d5bae79066db39d11baec414c37500b0ba5596a33aDi 6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfbDh e456e4c11199c7bd763c0d9042fa5a808750da3ad20b4e3eed425860457340c9Dg 87606e608e9ab48fe6e735206af14d77310a7818e1390c68ee614c48be42c30dDf 0de84d152968bd0dbf3603b963e225d7a4602c3ee551a3d2f65d57984e26e538De 507cacb2b8c5e4f9cead8cfc33cbf374ccaf4d15ed987b9f45e16eb4c398b8d1Dd 9d0601341106bddb3997b1beb1a69b47b4a5b5529419ae0684f30755b4e83f6dDc bcc78a99cc50b4ba81c4a14e18cb1436f748e223fcc66a58128436ee10b383e3Db 10123d11f37c92bfb1dd730c139bc567a39c110c2f0dbf32ad72f08f94955bd0Da cf8ea558a14072a9f6a47702dd4ad5a7e41993a9f4edc7bae840222767817eaaD` db159da17277eac9e207c96ab60d48abcd94c23218125676a27ad1a7afe996dbD_ df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68fD^ 063ae3beeed9e8a0ff336cc23ac35a4b1d13304fed1284e82d54fbe530b938ac %r% s^Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%^Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!^Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a Uq^Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO^Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW^Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!_Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqs_Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]^Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK^Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9s_Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%_Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq_Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO_Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW_Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]_Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK_Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpqs`Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27q`Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw`Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Ga/_Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%s`Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%`Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!`Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a"Uq`Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]!oO`Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW`Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p&qsaTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27%qaTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwaTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2#aK`Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%)saBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB(a%aCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 's!aBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a,UqaDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOaJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2*aWaCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ 0s!bBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p/qsbTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27.qbTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb-aKaCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 92sbBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB1a%bCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a5UqbDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]4oObJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml23aWbCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p9qscTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.278qcTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd7o]bJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu6aKbCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%<scBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB;a%cCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) :s!cBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a?UqcDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oOcJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2=aWcCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | Cs!dBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pBqsdTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dAo]cJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aKcCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9EsdBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBDa%dCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aHUqdDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoOdJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaWdCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dJo]dJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuIaKdCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpNqseTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27MqeTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYweTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2GKa/dCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%QseBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBPa%eCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Os!eBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aTUqeDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]SoOeJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2RaWeCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pXqsfTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27WqfTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwfTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2UaKeCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%[sfBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBZa%fCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ys!fBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a^UqfDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oOfJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aWfCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ bs!gBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)paqsgTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27`qgTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb_aKfCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9dsgBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBca%gCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) agUqgDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]foOgJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2eaWgCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pkqshTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27jqhTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdio]gJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuhaKgCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%nshBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%hCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ls!hBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aqUqhDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOhJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaWhCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | us!iBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)ptqsiTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dso]hJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKhCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9wsiBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%iCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) azUqiDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOiJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWiCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d|o]iJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu{aKiCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpqsjTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qjTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwjTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G}a/iCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%sjBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%jCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!jBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqjDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOjJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWjCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p qskTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 qkTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwkTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKjCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDw d09f2046224c0a98d0b8faf1004e04477e505ce89f7eb17c7e157a83ba501408Dv 5864aeba37340f573d5745b2ae8e7ea990dc78406ce2af6dfe7dd1a77c23713fDu 704dca7045ccd2901049791c3b99e82bc6e2be406afb20f5b2cbd9e23542ec9eDt b8e7a447cf4fb8538acf424afc36cae08f0548d18e71bd6cf4850f8776a90fe0Ds a353e3c1c9c5d4c11be0c96855e628fb1782683fa054915d1a6d46a169bc7b03Dr 2ded7558ed61a056d0805a17dd8910b7d1760367fefb052f85a3c13d18667ce0Dq b28abbd9881f3a915147ad633cd7e9cf968bed47b7810900d46e8ed373d859fcDp 2c9fac9fb55ebd68dd7537c923e5da93a6a7a248f3ef471422046dee3619eb6aDo da4f0561a50e7b13c8333c330e10bc637117eab201c811abe154e77d15c1399eDn d0d957176f4767d8f92daee5a2486817666f2997a3a2312021d36fd457915198Dm 8b27f1d2601eafea7a98bf2855d89e92c9cb60ccf2ffddc9f10427df26a28ea9Dl e47202455e0918e1fdfbd907a298e2b8fcdd367f6a244b2eb3c927be7c7ef237Dk 384ebdd719d285c54476b350148100d5b67875c97bd3827a8bb8dac968404935 %r% skBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%kCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!kBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqkDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOkJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWkCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!lBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqslTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qlTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaKkCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9slBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%lCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqlDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOlJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWlCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqsmTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qmTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]lJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKlCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r% smBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%mCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!mBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a#UqmDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oOmJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWmCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | 's!nBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p&qsnTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d%o]mJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKmCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9)snBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB(a%nCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a,UqnDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]+oOnJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2*aWnCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d.o]nJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu-aKnCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp2qsoTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.271qoTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwoTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G/a/nCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%5soBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB4a%oCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 3s!oBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a8UqoDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]7oOoJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml26aWoCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p<qspTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;qpTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwpTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml29aKoCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%?spBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB>a%pCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) =s!pBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aBUqpDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoOpJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2@aWpCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Fs!qBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pEqsqTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27DqqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debCaKpCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9HsqBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBGa%qCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aKUqqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]JoOqJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2IaWqCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pOqsrTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27NqrTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdMo]qJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuLaKqCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%RsrBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBQa%rCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ps!rBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUUqrDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ToOrJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2SaWrCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | Ys!sBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pXqssTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dWo]rJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuVaKrCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9[ssBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBZa%sCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a^UqsDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]]oOsJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2\aWsCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d`o]sJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu_aKsCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpdqstTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cqtTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwtTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gaa/sCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%gstBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBfa%tCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) es!tBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ajUqtDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ioOtJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2haWtCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pnqsuTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27mquTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwuTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2kaKtCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%qsuBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%uCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) os!uBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) atUquDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOuJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWuCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ xs!vBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pwqsvTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27vqvTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debuaKuCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9zsvBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBya%vCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a}UqvDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]|oOvJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2{aWvCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqswTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qwTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]vJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu~aKvCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%swBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%wCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!wBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{FGHI K LMNOPQ R#S'T)U,V.W2X5Y8Z<[?\B]F^H_K`OaRbUcYd[e^f`gdhgijjnkqltmxnzo}pqst v wxyz{| }#~&*,/369=?BDHKNRUX\^aehkoqtvz} !#&(,/ aUqwDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOwJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWwCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!xBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p qsxTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d o]wJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKwCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD 26da4b92793d79ba7ff205731a15029a37f84003faf5f8a74dd0dbf83b10035cD 881ed21cf048a8070d1834dc0f9a85f2f27282e14b23656a21b3a3ef42dcbadbD 33f5381028a42ec9b7fc8d2a7da796d27d7539d714b718daf4396fb2215a6418D 690c5a97c799fdf2ee5fe3aca0e6a89355aad7a4229fa6b816033f7c2ec8ce24D 73b19cbf4d6246470929f13280f04e02d6649e1f4e7523f78c488f29df8fdea9D 9ca2ff4d49e6d376c4986bd279d1af2851745ef467e2faf02cea27056c684226D~ 7696d48f39c85b8914097b022ac77d78be7eafd973303759ccc2d761072435c6D} 7f19d95f0100e08392148f78e18255b3bf24247246cb27f4055979771cef2e1eD| b3e9d45d6ace8a35e2b07db8a6c7f20751d38ed2afddda556d2b87c8cbfd1274D{ 4737afe14ee99260f3a22e7b84d46cff261ab859b1aee8a4dc1b261eb27fbdf2Dz 899a6bca3a2ff0ad68095926594ba099032c5aff21fbfe4fd71a6e9ec11a37deDy 5d1bf4e582fa776d3c28eeff2bef0d3b817f76579c172edf37c42696ee2a234eDx 0525da568fdfe5d820656bbf54a1b176254537f523328ca1b1f0f2b6deb5030a 9 sxBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%xCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqxDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOxJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWxCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]xJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKxCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpqsyTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qyTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwyTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Ga/xCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%syBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%yCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!yBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqyDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOyJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWyCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p qszTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qzTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwzTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKyCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%#szBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a%zCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) !s!zBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a&UqzDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oOzJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aWzCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ *s!{Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p)qs{Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27(q{Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb'aKzCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9,s{Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB+a%{Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a/Uq{Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs].oO{Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2-aW{Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p3qs|Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.272q|Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd1o]{Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu0aK{Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%6s|Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a%|Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 4s!|Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a9Uq|Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oO|Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aW|Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | =s!}Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p<qs}Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d;o]|Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aK|Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9?s}Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB>a%}Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aBUq}Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]AoO}Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2@aW}Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dDo]}Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuCaK}Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpHqs~Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27Gq~Travis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYw~Tim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2GEa/}Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%Ks~Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%~Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Is!~Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aNUq~Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoO~Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaW~Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pRqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27QqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2OaK~Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ \s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p[qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27ZqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~peqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) fs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | os!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pnqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9qsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) atUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpzqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27yqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gwa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%}sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) {s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD 74797a90484c8c003ca44813dd2e3baec969d4e153c4be397ac252a1d73219afD b39ba5e9c23c4126c3d8e6633eb7f4ea651de40f9c88b20cfd8b13558e32cd94D aedb84615d65162e759eec01167f4e148038531a1f1df7da33883afd2d3ab913D ada8aa4b17ea7ea68ff60e6163b398a4ac6debca4b632a90faafed296b999cbeD  49da6bf59b1c4ef8670366eba01b64d5b763997264930c1590189c02e2d3d60cD  0f67bf8322561470e34c8908d35c8e21cadad7ca8702b76a9fc54a113acf9e77D  065403dd18951fb29d7295542fbe2faf57563feab72d973e7fbeec34812e1e41D  725002aadfd679562683936d385227a321b8b26311e9fcd5f44096fee7473badD  4d843ea844a23a4d463d669804ca4fdeea7a4056d73ce3be087762aa430c94f8D be49f9ecf7522348b7b38cae69666e4b959539b4b21a200cc8f5f19c885a8734D a01281597b89d9e3a38e1e957fcfe7a93b3bd7c36989ebc40843ef14bad5b543D afc36b8a095832bb0c800f213395955c59294fec961d2773c7e056e4a965c1b8D ff6bd4c971182926d2dd538a03f9b105224a50ecedef37459c346288c5d4fa5a 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | !s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9#sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a&UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d(o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu'aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPp,qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27+qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G)a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%/sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB.a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) -s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a2UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p6qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.275qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml23aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ @s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p?qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27>qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9BsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aEUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pIqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27HqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdGo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%LsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Js!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pRqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) l@l[^UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq]aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p\aCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1G[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) g.RgpfaCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1seaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3adoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22scaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sbaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i`auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s_aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ~,HZ~anoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22smaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2slaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1skaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ijauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1siaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[hUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqgaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 l>ZlsvaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2suaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1staCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0isauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sraCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[qUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSqpaCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2soaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 |$Nj|s~aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s}aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i|auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s{aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[zUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSsyaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sxaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3awoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 $6ysaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q6aqqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 er+V:eD 98216e95e237b4db5354af836d6898424e27641bd538d925be342afe9ae75a63D a0e128f4baf16ab9d98c098d51f9a0fbe40423847b88efca061abce2be9cd30cD b527970bb49d676945a1f47ce851d31c8bad2e0310f742dedd8fa744a6d1f301D 781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684D 6cd7220c784a940a12bd8b23fb55efad19e185d200a02e46f14f3a689c33c40aD 1b1be79cae80e4f2d3604c6eb83b3eb4379a421e08bb368db81dcde4a7aa0b54D 2475d3826018a91fcef125f4da661d5be0156b12f09003419cc8c9123ab349beD ef4968a5dde7aaa3ceef6ba51654372f5808776003f7476b6d8db095d5b6e11bD 4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14aD dbc8be3d386df7ebf86c5bcf677230ae9e00da6be1bf081315a3b494a4bf6c10D 816cd9dfdf95eabf4216e4496a57ef33b85ac597644531566a470fb8f11fca94D 4092996eda9f546b6fb6addb1b5c454844bdec8cf93646b1c72310014c3afe98D 2b54802519d88a5bc959dba23cebf28d65a99b7fa4242023576e7191134c364f 7sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ $s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p#qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27"qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb!aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9&sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB%a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a)UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p-qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27,qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd+o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%0sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB/a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) .s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a3UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | 7s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p6qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d5o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 99sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPpBqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27AqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2G?a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%EsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBDa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Cs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aHUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2FaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |pLqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27KqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2IaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%OsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ms!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aRUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ Vs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pUqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27TqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debSaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9XsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{69<@BEILOSUXZ^fnv~ƒÃăŃƃ ǃ$ȃ&Ƀ)ʃ-˃0̃3̓7΃9σ<Ѓ>уB҃EӃHԃLՃOփR׃V؃Xڃ[ۃ_܃b݃eރi߃kn჏p⃏tハw䃏z像~惐烐胐郐 ꃐ 냐탐 "&/8AJSW`ir{#,59BK T ] f j oy ! a[UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~p_qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27^qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd]o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%bsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) `s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aeUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)phqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27dgo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9ksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) PJPptqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27sqTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2Gqa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %r%wsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBva%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) us!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) azUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2xaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |p~qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27}qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 8.1.26-3ehy@- EA-11821: Patch to build with the latest ea-libxml2{aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ^`^ s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27qTravis Holloway - 8.1.26-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debdo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD+ b88589b9bae8a48e6834638de95314f13a96db58e7c6b8f9d302f4017a6780e3D* 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176D) ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092D( b5d01d52ce7d0b64bb6fb5c366a69c46fded6fcbba4094621718b84ab51721f0D' edfba7327583b2ea7d6cd433f51a89fe50e5997cdbe32d20127410bd15c89b78D& 28c144e13b7d83461b34fe49c23331df3f294fbe920873398790f5a730dcac11D% 9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7D$ 58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517fD# 273e92970bedc73868ba37b1f18be007e3fe740e69b719b40f65ca1043a62bd2D" 3aaf4aea576478f6e3579faa492d293ace28f278f790c1b5c77ae41fbb37c00aD! 8bb70648439b4c39d601f20352bde4b514ff209e7e3a1013320c95014814a792D  6313bf024ac7abf746578d1474a4e521c3d3c62598e71c633d90b9ada1b1f34dD 094a17eda25dd44aaec59b6f11598c93800a4afc112a51c153ab0cdeaab08a43 %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |~ | s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph&asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h%asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h$asCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21G#a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 1(Uu 1h/asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h.asCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h-asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h,asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p+qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c*o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh)asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h(asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h'asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 1(Pu 1h8asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h7asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h6asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p5qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c4o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh3asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h2asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h1asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h0asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(Pu 1hAasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h@asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h?asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p>qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c=o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh<asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h;asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h:asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h9asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(P} 1hJasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hIasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pHqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cGo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshFasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hEasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hDasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hCasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hBasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 1(P} 1hSasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hRasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pQqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cPo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshOasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hNasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hMasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hLasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hKasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 pHphWasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hVasCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21GUa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hTasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 1(Pu 1h`asCory McIntire - 8.1.21-1d@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h_asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h^asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p]qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c\o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh[asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hZasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hYasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hXasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(P} 1hiasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hhasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pgqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cfo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesheasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hdasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hcasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hbasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23haasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 1(P} 1hrasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hqasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28ppqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27coo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshnasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hmasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hlasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hkasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hjasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 1(Px1h{asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pzqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cyo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshxasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hwasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hvasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24huasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23htasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hsasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 1(Px1hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h~asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h}asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h|asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 p(phasCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 4(Px 4hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h asCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16 er+V:eD8 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1D7 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75D6 dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4D5 a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fdD4 aaae6670de6b5572d191424b736db84bdfedab1911803c2c3348eec3210ea831D3 cbe8d541dc73daeaa1203f91bbeadedccc3fefa521cb0a77644fc9e8d6bf8dc7D2 baa0783fa85b7f8d647b3c1a2d00072ca9d7707ef0a6f4bbb533ee249bac8ba6D1 81c19c3a7e9a04136e859185bcdd04d49e25ab1ab97558f1838ca8076adc278bD0 3b9c25bfdfbd6dc49a1f92a45ddc157973cbb9a5046c849aeef400af25a6bf42D/ a55cbd899f1d4ecf6a1629497474714da9fbbc89adbe23f4a0c6f890e83aa50aD. 0a7647657415aa9621c0d220cce934b44246c08f529ad1c4f79e5a99922e82c5D- 7636783d7c1e86833bf957532135301af7d0da45ec6416ec776c3a7a97b43c0eD, e8dc3b7c369077dc428c380d43b9ef7495b44d56f968f9b2af9324e9f485173b 4(Px 4hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hasCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15 4(Px 4h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h"asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 4(Px 4h,asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h*asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h)asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h(asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h'asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h&asCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h$asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 4(Px 4h5asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h3asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h2asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h1asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h0asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h/asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h.asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h-asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 p(pG9a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)h8asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h7asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h6asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 4(Px 4hBasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hAasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h@asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h?asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h>asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h=asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h<asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h;asCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h:asCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15 4(Px 4hKasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hJasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hIasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hHasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hGasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hFasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hEasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hDasCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15hCasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 4(Px 4hTasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hRasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hQasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hPasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hOasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hNasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hMasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hLasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 4(Px 4h]asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h\asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h[asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hZasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hYasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hXasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hVasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 4(Px 4hfasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21heasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hdasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hcasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hbasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17haasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h`asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h_asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h^asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 P(PhjasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hiasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hgasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 3h3oY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kn[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]moOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hl[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Gka/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) +3tb+aymYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VxYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontwmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qvm9Julian Brown - 2007-19^- ZC-6881: Build on C8[uqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZtSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm9Julian Brown - 2007-19^- ZC-6881: Build on C8 CTamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx~qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild}m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U|q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[{qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZzSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS (C]( Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS 63tk 6Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 er+V:eDE 437e66203d5a75cfad3f998b3d25754ce3fe92306cd196a011f0292001dc0557DD 2b2eae0da46389646b496bb4b643d095f3a743e60ba1435c1cdc534b499140ebDC b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870dDB 77379f64b08dc6bc35f68e3a4f67977f31f3991003ef9045fc047501da28b2cbDA c5f8de183924e7010fcbc8a57b1ed2e501faea19df18a0879291e8f3509397acD@ e3846329998071af42a67cfbc21a62b8850b879828a1fa0098260e6cc23d1087D? 5683893bd04201d1ee63a1fd4909f8e223d6beb2ab0b90a47cc60d89cc8adffaD> 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976D= 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779D< ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17D; 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cD: bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05D9 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2 +3tb+a!mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 CTa+mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V*YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont)mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q(m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y'mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx&qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild%m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U$q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[#qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS (C](5Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]3oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H2[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Y1mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx0qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild/m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U.q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[-qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z,SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS +3tb+a?mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9Julian Brown - 2007-19^- ZC-6881: Build on C8[;qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa9mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9Julian Brown - 2007-19^- ZC-6881: Build on C8 CTaImYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VHYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontGmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QFm9Julian Brown - 2007-19^- ZC-6881: Build on C8YEmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxDqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildCm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UBq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[AqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS C Ps!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)YOmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxNqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildMm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22ULq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[KqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZJSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS G9GhSasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19RsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBQa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshVasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hUasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21TaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Zs!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)YaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh]asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19\sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB[a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hbasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `heasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hjasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aiUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshhasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hgasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21faWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hoasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19nsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdmo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhlasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21paWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhxasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h}asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a|UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh{asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hzasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21yaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25~aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDR 5c1e2adb81211a5e8e34ca0374340b9fa91154dc678eff82e71d7f7068c4cd83DQ bb3e0727aacb013adb033bec2d32fcef1018160604d1d2d97ff5601d248f25b3DP 91ba34f66b9f057cf4ccb73f59e056d8b4fd97b0fc53cc2a43cc3bfdb149a26cDO 06ee3b9c9745e4c03a405999519f75a01183c89a488bc7a237ccfa3c2469eaafDN 04f3085246bcdfae6cd5cc415ac8112652a96fa4c7ab54136c69e9d22d131d92DM 81424b8bd7f97e0941ba63a5364c4723f9b831f80715c6c07c4d302621484a59DL 602fba1b6332578f803fe1ff775c010c900ae107dda23ab0402aced80012c067DK 2b2010fa6f527e182dad842ebe2487179237a7e3b851a8c5cf01044079bb87d4DJ ad53b27e8a0adf20984821a185f48e6583c37e526cf19ac9752fb0b6225fa871DI 0884352df9421740e89043c17fed588fd1ec4cb0161169e0c0a7a5040552d016DH 68ff3db878006ed600bedafefc9f38383227b5139068c0513cd339ecd3541e83DG f1cc19d4b337d497644138ca28709c2212d019d8872479e5cc2818e4cab0f0ebDF 71e89d1acbb4394d0e3d32400c18a29d3fca27c8c04b2a7fefce344504454701 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h!asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h&asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h#asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21"aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh*asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d)o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h/asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh-asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h,asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21+aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd2o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 4s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G3a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh7asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.196sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h<asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX >s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhAasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19@sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB?a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hFasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshDasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21BaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hIasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19HsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherGaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hNasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aMUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshLasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hKasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21JaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hSasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19RsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdQo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhPasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25OaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshVasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hUasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21TaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh\asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d[o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhZasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7haasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh_asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21]aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zddo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && fs!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gea/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR{RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{5?IPSXZ]bej o!t"x#}$%&' ( )*+-.!/&0*1/2234475<6>7A8F9I:N;Sa?d@fBiCnDpEsFxG{HIJ KLMNPQ R"S%T*U-V2W7X<Y@ZE[H\J]M^R_T`Wa\b_cddienfrgwhzi|jklm nopqs t$u)v,w.x1y6z8 G9GhiasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hnasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23amUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshlasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hkasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21jaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX ps!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)oaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhsasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19rsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBqa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hxasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23awUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshvasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22huasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21taWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h{asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19zsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheryaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh~asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h}asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21|aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD_ e084d5948ae1687155dccb8f640c876802f73d0b600fe3713acdee9e31c99b76D^ fe2b821e9a2451ac1167c574e36c1f46837a74b92f095a08f991007f695cdda0D] 99ab53298ed4df7171dd72d428d6504fc4f63d64fabe15a57a87b605c11dce95D\ c6df6db71cc04f2052daced56b078ddb809d9cd2133dfe762f958923aa8d9f97D[ 7bc7c071dcbacfa548acaeeed68b948551a6e9e7cab61b3641c38da6852ba7f6DZ 37a9f4d04f6bf1d3d30ac02e0d30048d6de9630ce3a909c868eacf6055a4adbdDY fcf81891b3370c89f36a8663008e30339791666d208bc65bfb126dee6457067eDX 1afa8e6f247d5577992b9d204da07de617e021d2abf4d50b74a6e794a6f7683dDW 6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3caDV 191cd0e2ced89b00d7c957a3fa96b8ca636df301707bbd0d3a8ab0053e337b2dDU bd8cb2b6ba3f3f5b6b63a0dd907e233463c817fff84ce5a52f450e146acd42f0DT 27dbeababfca949f0896886b777480116d0c854ff5c20a3f18fe47dc2cbbb70aDS 53586dd6b5799ef92e85adaa3233fac1579bcf463635a847ea9b7e93feceda25 G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX "s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)!aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh%asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19$sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h*asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21&aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h-asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19,sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher+aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h2asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a1UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh0asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h/asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21.aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h7asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.196sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd5o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h<asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh@asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d?o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hEasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshCasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21AaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdHo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Js!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GIa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhMasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19LsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hRasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hOasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21NaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Ts!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)SaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhWasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19VsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h\asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h_asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19^sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher]aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hdasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23acUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshbasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22haasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21`aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hiasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdgo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhfasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25eaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hnasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23amUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshlasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hkasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21jaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhrasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dqo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhpasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25oaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hwasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23avUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshuasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22htasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21saWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdzo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhyasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25xaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && |s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G{a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19~sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDl cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ecDk 406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278Dj 489bb53ec4b27b20c57a34f206fbedb49bc65ffe18f0d102d6ca318cc0d30a40Di 60e93256b7a3e8f2ba575bfb988de39c76ddbfa225da1c952e290406f95ffcc0Dh 15ce68726e63248cf12d7b037b8a4184d8b161f7c6d26e7c3c193afc05565e91Dg ac51b4822f900a789b716ca7346a9f603dac46a3dd3fa5ebb30cb8eabdf82205Df 90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72De 4ceb4aab25ea84d2a494ebe8d1d78dbc7de6e842754d502d059b40d69a8ef620Dd 32af883825a58b06efb144bfb23d8bf53da35cfe1dd8ec567d1874810d00acacDc dfe138c4a87ec31db3cbb835d58b4f118e869c8dcbdbc197a52c97dc7fc9f698Db 61d70d15b6b62b3ab1621238e6f96099bdf8dbbf58d78fef96da805ced9b625aDa 4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038cD` 3b3a1969d4b1de2e42629f9df9d629fc28d7a62aed4f65f1a8a2b979b93f07c6 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh$asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d#o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh"asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h)asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh'asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h&asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21%aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd,o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && .s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G-a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh1asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.190sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB/a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h6asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a5UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh4asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h3asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.212aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX 8s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)7aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh;asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19:sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB9a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h@asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21<aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hCasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19BsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherAaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aGUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshFasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hEasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21DaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hMasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19LsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdKo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhJasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25IaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hRasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hOasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21NaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhVasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dUo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhTasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h[asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aZUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshYasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hXasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21WaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd^o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh]asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25\aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && `s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G_a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhcasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19bsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23agUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshfasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22heasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21daWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX js!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)iaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhmasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19lsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBka%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hrasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aqUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshpasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21naWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `huasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19tsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highersaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ayUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshxasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hwasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21vaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19~sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd}o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) FDFkqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release o'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemslmoJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeedGa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) =X~=_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631) >')#>e"_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x!WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ qGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release o'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemslmoJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeede_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4 er+V:eDy d8dd04d5b723f36bfa6baf11041d2d99ff3d17ed6b0f634d2469b053902b72f9Dx d7ef0e6af38eab2c86aa6dafbc33761727e06a576f7f007ff28546bd61d8b0ceDw f2e80d4660b14a1bae9e848862f123e0b3783b34c1111f7bb0458302f4969af4Dv 315b2c71ec102091c2c7e73523012b475baf29c4bb7a787b442b410873d93632Du 43d156f732fd72b9705c28e58f2ed40b3ef0f537be56ea55a4768fdee7e132a9Dt fb288bc0c5f33c8756f4cbc99f57dc5ef97acd8be20676cad0b827b7442eadfbDs 5278252a9e0a226019de57bd2e338378230c43d14dd8a107e2b7d76b77c8bfc9Dr 474830c97588eb2e668c8db6bb824276eadd6ea9da1e5b9b8bb8a8901b006732Dq 06ec2cfe89a220923e00d9fabe51639d5791c1c9a8c5b9ed3ad66d47f7f6707dDp c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957Do 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7Dn dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701Dm 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15e (0#(_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)k'qiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release &o'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemse%_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4$_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)O#WKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATH |&j|e._oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4-_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)O,WKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe+_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x*WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ)qGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7 [[O6WKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe5_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x4WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ3qGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#2_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)k1qiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release 0o'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemse/_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5 f{Kfe<_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x;WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ:qGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7e9_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e8_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.47_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) f(VfeB_oCory McIntire - 8.2.6-1d\- EA-11413: Update ea-php82 from v8.2.5 to v8.2.6AmJulian Brown - 8.2.5-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22e@_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e?_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4>_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)O=WKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATH =/=hGasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19FsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ds!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)xCqBrian Mendoza - 8.2.6-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nil 7t7hLasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21HaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Ns!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)MaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhQasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19PsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBOa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hVasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21RaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hYasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19XsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherWaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h^asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a]UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh\asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h[asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21ZaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hcasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19bsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdao]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh`asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25_aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23agUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshfasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22heasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21daWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhlasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dko]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhjasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25iaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshoasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21maWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdto]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25raKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && vs!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gua/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhyasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19xsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{|@}C~HMRV[^`chjmruz "(.6<BGLNQVY^chlqtvy~ #&(+025:=BGLPUXƒZÃ]ăbŃdƃgǃlȃoɃtʃy˃~̃̓΃ σ Ѓу҃ӃԃՃ!׃&؃+ك0ڃ4ۃ9܃<݃>ރA߃FHიK 7t7h~asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h{asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21zaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD 5dc094fc2fd47136a19fc35db9e431fc3cab1c53b1e9cdf83bbfe3665c9e89f3D 0cbbc01547197daf159ecd3558801332639aa558a9cd386f4468593ec9a1345fD c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2D 9f60a81e010ca38d0794095739fdab787011f9d94c87077428cad29b161d5781D 9c03f1c6b6fa177a5a374c7f12eedcd5bd358614d20c117b84751864d2952975D ccda4288b0006fc9b09975303af6aaad8486050155fe28acfe2d02c0c584f2deD ae9590565666da5085b8831ad7dde795588d5a7902adaf6874782a5e2d72fde9D 7c79ec8603254b1b146beb87ef5d56b3dc7c999cf9f19f34aa0507ced2c8942eD~ 25e6abe493294ed95663003435da0677b9bd93e5ce8df1a70fb63d1a2eff877dD} 244e46c5fe1db226179e1fa216f02961d3645f87784dfed80d2c5d2ff8e6f884D| e445ccb9a053df542676200fb637a4be2651236dcba3cd0faed162de469ee25fD{ 8bf7cbe27741ab3f019b10bdbc0884a119f2dbc9066b09f5c0bf011e22b30eabDz 018018bcf3cf271e3e861cfdb2a193fab23c8133d1cce8946106aabc2142087d 7t7h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd&o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25$aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && (s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G'a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh+asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19*sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB)a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h0asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh.asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h-asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21,aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX 2s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)1aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh5asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.194sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB3a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h:asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a9UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh8asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h7asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.216aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h=asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19<sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher;aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hBasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h?asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21>aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hGasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19FsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdEo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hLasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21HaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhPasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dOo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshSasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hRasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21QaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdXo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Zs!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GYa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh]asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19\sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB[a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hbasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX ds!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)caKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhgasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19fsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBea%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hlasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hoasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19nsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highermaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21paWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hyasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19xsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h~asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h{asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21zaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h!asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD 59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056D c5e11168f5e7af71de0bc6420e061c7877d07e066983a4a13a77b63267c9b15aD 8e45fd57ff924d7d4e5dbe86589959e50aeccb77ef806ba0cfd4021e413c59b7D 2ab8113d3a7bf5053fca534ccbecff1e18cecafe198355ecd4354ee092d48b7bD 866697f62603d5281390aceac2e8af90a78f4aafbf21c7788b882146923ebf49D 93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cbD  3b15a6e90c2657f0e66a3e94f5442d57922270a76053a7a260844bae8d274d00D  7a93c9508a8ed913e882af9bb98378418c626f884e4a5b2007252950f47280dfD  c2d6db7c0dd1b1a9dac3d2b46e51830888d2ee820555ecae34f904c12b5f7f6dD  3250c84ead510d8d042ec8bd94635c3df07d8e6c65781a31fc7ff417c102b136D  921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657D 06e0e7268df16095ad1d677f36e3295a0ba1fdf84f9e5b292646cf4d3b5e09d9D 1eddf3560b4ea8096740536da9a437848dd318304fc685c303c0c23a97f4e80c 7t7h&asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h#asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21"aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h+asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19*sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd)o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h0asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh.asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h-asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21,aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh4as Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d3o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh2asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.251aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h9as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh7as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h6as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.215aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd<o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && >s! Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G=a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhAas Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19@s Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB?a% Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hFas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshDas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCas Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21BaW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Hs! Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhKas Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Js Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBIa% Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hPas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshNas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMas Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21LaW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hSas Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Rs Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherQaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hXas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshVas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hUas Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21TaW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h]as Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19\s Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd[o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhZas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hbas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhfasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19deo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhdas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshiasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hhasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21gaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdno]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ps!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Goa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhsasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19rsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBqa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hxasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23awUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshvasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22huasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21taWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX zs!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)yaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh}asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19|sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB{a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21~aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && "s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G!a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD  63e5c6351ab9ca8988e532060945e9964af23c23794ce3f6dace9d3cc8dbca88D 63398b83ccfc07246e3ceda51d45ee3ff0e2f9bb3e60c8fe24c84b3bc13a2b7aD 2b32de50cb8152d02995947694aedbf00c2556b2ab96d4eab8326ae1a1a6fdb4D 15a9c400e8cf796dc8b3a408a091b914ca64fb676694831636c1154567213753D ff0b1aca6d5cac2eec9d5a11c03da3051c55c47354f9c25416f6361f562eaf61D 4b647af04b99a9bb306e86390ece09fe4dbf13e1751a0416d7587d993a223465D 7dab11f93129038f35b80439544af251a437996dedf71f485be801e3d295aa9dD 57805feabcf1426e6948e430968c639bfeaaa39cc1ecb672129e4ebbdf91156fD a0b507dba53d1b2c0091a5bb2aaab98b2a1e92b930f1da3b48b76cd38e506c0fD d92eb7cfca46400018564139d16c319bb23c389cdfe44fed3f7c7fcb4c559ec6D 0521acc981ba96888b838ae63daf067f23fe8f1ec39df10a95efc9d62f047d6dD cea4a3744dd8b759f0ada2521f603670869102f2a87b7ae4cad705a69f9f0be3D d8cff0aaa1ba60da640850d1118d1168a8ee770282eaee0adbceb46a4492d479 G9Gh%asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19$sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h*asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21&aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX ,s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)+aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh/asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19.sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB-a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h4asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a3UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh2asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h1asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.210aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h7asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.196sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher5aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h<asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hAasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19@sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd?o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hFasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshDasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21BaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhJasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dIo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hOasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshMasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hLasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21KaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdRo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhQasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25PaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ts!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GSa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhWasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19VsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h\asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX ^s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)]aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhaasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19`sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB_a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hfasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aeUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshdasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hcasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21baWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hiasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highergaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hnasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23amUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshlasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hkasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21jaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hsasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19rsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdqo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhpasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25oaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hxasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23awUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshvasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22huasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21taWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR IRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ヘS䃘X僘]惘b烘f胘k郘nꃘp냘s샘x탘z}  "%*,/47< A F J O R T W \ ^ a f i n s x |           % * . 3 6 !8 "; #@ $B %E &J 'M (R )W *\ +` ,e -h .j /m 0r 1t 2w 3| 4 5 6 7 8 9 : ; < =$ >& @) A. B1 C6 D; E@ FD GI HL zh|asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d{o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhzasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25yaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21}aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `has Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19s Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h%as!Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19$s!Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd#o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh"as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD- 8c0713ccb6372320f060ad9d17cf0ca1d9166231cb8fee104fb9cfb24c92a8bdD, 2568820c0fe84a2656c0ae49e1d384c0fe3d51820348daae00bd658562286322D+ 6da0c8ad1b5be09b1602cad31e95d40625dbbb3715d22318a0931274c631d244D* ae1577c0783acd284a2b1658405981cbbe8bb140463a0dcf839162bca4116904D) b71f8287c134e88db346c7dc4aacad220a1190ad2df28ba01ba3e87633caafb6D( 9ac326197f3f7c412059dda14cfb280554d6beed7595ea2e4f6a4162b4c3dd4aD' 7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982cD& be9b07b117dbd8ee15fb7745610b2dae925d654ef9d651840302fa2d7e1ac418D% 6e0e2fad1fd15493fda107956df2e8d2c06c248ea79b3b4b10c0a0582bd7bed3D$ 008e5b90e99627418bd3f459c661783dfea059b096464fa16253409d7643ba71D# b37a464a40fa83e14eb2d4a55287de148c63874779642408837956a2cea90ef5D" ab784c5bf30847c2dfc6bee8fd7c68b3cd495223ba237ed2de08fc3461e48f61D! 55b92f89d12be6e2d9fedecd463424fa0a8bbcf344d7be37dd9f82feeb55349d 7t7h*as!Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)Uq!Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(as!Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'as!Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21&aW!Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh.as"Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d-o]!Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh,as!Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25+aK!Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h3as"Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2Uq"Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh1as"Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0as"Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21/aW"Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd6o]"Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5as"Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aK"Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 8s!#Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G7a/"Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh;as#Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19:s#Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB9a%#Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h@as#Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?Uq#Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>as#Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=as#Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21<aW#Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Bs!$Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)AaK#Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhEas$Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Ds$Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBCa%$Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hJas$Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUq$Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHas$Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hGas$Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21FaW$Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hMas%Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Ls%Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherKaK$Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hRas%Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUq%Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPas%Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hOas%Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21NaW%Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hWas&Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Vs&Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdUo]%Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhTas%Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaK%Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h\as&Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[Uq&Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZas&Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYas&Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaW&Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh`as'Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d_o]&Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^as&Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aK&Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7heas'Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUq'Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshcas'Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hbas'Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aaW'Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdho]'Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhgas'Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faK'Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && js!(Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gia/'Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Ghmas(Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19ls(Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBka%(Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hras(Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aqUq(Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshpas(Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoas(Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21naW(Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX ts!)Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)saK(Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Ghwas)Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19vs)Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBua%)Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h|as)Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{Uq)Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzas)Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyas)Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21xaW)Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `has*Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19~s*Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher}aK)Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7has*Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq*Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas*Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has*Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW*Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h as+Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19s+Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]*Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas*Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK*Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7has+Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a Uq+Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh as+Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h as+Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aW+Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhas,Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]+Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas+Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK+Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7has,Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq,Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas,Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has,Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW,Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo],Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas,Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK,Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!-Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/,Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Ghas-Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19s-Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%-Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h$as-Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#Uq-Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"as-Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!as-Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aW-Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX &s!.Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)%aK-Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD: 33c2f7563d43abfcadbba8344a2f146d505164399cdeb0e15440cca58513eb30D9 78fa1dd7998cfc29b1e8ec48565b88676bead9714be989d1370fe80132dab427D8 d36803a83d7556a8fa251dadbfceeda10dadad218eb14e46a7cb274adf57ca0eD7 477ede5427f82c49c849c96420758b60fd33aab544b2b1822dae25413b184dcfD6 5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cfD5 ab150245e44267ea14e594eff5bfae1b31b4d300cc14a9b539dd436cd6f98364D4 feaa6442b691582009c5e0541d69464fe6a81370e06fbb78d01cda2e91688e06D3 5119605bae5caa0c618deabea69e79fe6a998d5e0e145305f445b4bb62c47afdD2 bedb446875bcaad50f1fa020ab1c21744f1011a15cd7266feffcb7a80aa5ee94D1 03e608ffb2c4625de5ee7b1d6f61f9ebfd4f999cbefca382ce52d5faf92d796dD0 d45a7779fe7c0c76d23d02e3dcdf2628378d3eb4d812fea73565b6ee873b2476D/ 3bd8e8bc3c0c0d1930aedd08e4ba328dcbc1945894f4b6a5337a582077fa4331D. 9af04031400e34521ecdbdcefc41863834ce2f0b6043bfad9a58e5a3b9d60bd9 G9Gh)as.Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19(s.Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB'a%.Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h.as.Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a-Uq.Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh,as.Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+as.Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21*aW.Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h1as/Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.190s/Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher/aK.Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h6as/Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a5Uq/Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh4as/Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h3as/Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.212aW/Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h;as0Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19:s0Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd9o]/Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh8as/Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.257aK/Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h@as0Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?Uq0Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>as0Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=as0Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21<aW0Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhDas1Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dCo]0Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhBas0Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaK0Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hIas1Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aHUq1Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshGas1Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hFas1Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21EaW1Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdLo]1Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhKas1Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25JaK1Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ns!2Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GMa/1Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhQas2Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Ps2Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBOa%2Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hVas2Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUq2Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTas2Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSas2Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21RaW2Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Xs!3Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)WaK2Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh[as3Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Zs3Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBYa%3Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h`as3Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a_Uq3Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh^as3Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h]as3Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21\aW3Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hcas4Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19bs4Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraaK3Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hhas4Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23agUq4Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshfas4Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22heas4Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21daW4Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hmas5Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19ls5Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdko]4Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhjas4Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25iaK4Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hras5Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aqUq5Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshpas5Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoas5Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21naW5Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhvas6Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19duo]5Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhtas5Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25saK5Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h{as6Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23azUq6Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshyas6Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hxas6Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21waW6Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd~o]6Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh}as6Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25|aK6Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!7Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/6Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Ghas7Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19s7Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%7Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7has7Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq7Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas7Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has7Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW7Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!8Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aK7Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh as8Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 s8Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%8Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7has8Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq8Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas8Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has8Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW8Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `has9Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19s9Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraK8Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7has9Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq9Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas9Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has9Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW9Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z has:Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19s:Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]9Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas9Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK9Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h$as:Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#Uq:Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"as:Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!as:Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aW:Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh(as;Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d'o]:Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&as:Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aK:Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDG 1236356cc1081983f2d7dae96863eca9e827afae0b8787168c7178dfafedbae1DF 7e4aff5dec3acc6ed6c9205a9789ceaaa62a4bab1343e61a72f76bd0f5c9596aDE 533443f1181a58ced02d587d0937dec95cca6457c3742b575bdb0f233da5c954DD 1c4515bb67338d3c8f0df44b382b8ae22b92254f521aa29e5c317f3695cdd106DC 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345DB a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86DA d52149ad829801f0b0d3f8bf7597d24b3e852e5aad6bf1eb94954529d09d6793D@ 0fa6396c236d0b383fae4407043bb0e9a9913ec90e2792018c71cab1168d53edD? babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91D> c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccD= 339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314D< d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1D; 050360a912b94976f74807838a63d53ba36ee1f8db9488eac05ee856c1861304 7t7h-as;Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,Uq;Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh+as;Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*as;Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21)aW;Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd0o];Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/as;Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aK;Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) yLyd4m_=Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedg3S - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid2m_ - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedG1a/;Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P-\#Pg=S@Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid<m_@Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb;qW?Brian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg:S?Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid9m_?Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb8qW>Brian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg7S>Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid6m_>Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedg5S=Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli ;3S;dFm_BJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedtE_ ACory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cDm]AJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubCqWABrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgBSADan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidAm_AJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt@_ @Cory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c?m]@Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntub>qW@Brian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xml Q CQhKasDCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19JsDBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBIa%DCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Hs!DBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)dGm_CJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached 7t7hPasDCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUqDDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshNasDCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMasDCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21LaWDCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Rs!EBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)QaKDCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhUasECory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19TsEBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBSa%ECory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hZasECory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aYUqEDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshXasECory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hWasECory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21VaWECory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h]asFCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19\sFBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher[aKECory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hbasFCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqFDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asFCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asFCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aWFCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hgasGCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19fsGBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdeo]FJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhdasFCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caKFCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hlasGCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqGDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjasGCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiasGCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haWGCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhpasHCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19doo]GJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhnasGCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maKGCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDT 2b0d5693906f2714b352f1afda690e218ec6a0340eaf550ba05608b4fa637382DS 4986050ab6c93c7f3a42ad98bbf9efed916e09b36468f29511dfbe794d25196fDR 35675bc7cac6b5465dacc27d4cf1cf8ebb3abd8b6efe81cab7202552a4160689DQ 6570a714a25f2155592613895a92cd0aed28aeb4e9fcf52ea15d14a3f9625e6dDP 57b1770431b5676567ab5705f6940355dd1717aa91dfc96c896a84b95acc7a32DO d07d28fad50c8ce9e9a8c3b1d07e5f6f6f93b0a93afc23a62ca965985eff3019DN 3850011d49e0bb524259eddccba414fba42f13241c22c6c68614d590a37459bbDM e87ac902ad403a17750e42baa47a3c640f184d6b07f4c5f906575cefdc0562e1DL 136ca6bfef5d15bc5505fbb24c9cbdd490711a7e392a2425e42ebc876ce617c6DK e96727e22382380c785950b54eb1fcfaa9c49144569dfb31e21a33d800061c9eDJ adb4b49af3cf2ba15563e4e7c0bd91c9aeeb54383a88249f23fbf813b04e03adDI e0fe5dbca9bb9b1e1a5675ebbbca2156824542920491377dddeb6a180115484fDH 73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70 7t7huasHCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUqHDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshsasHCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hrasHCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21qaWHCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdxo]HJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhwasHCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaKHCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && zs!IBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gya/HCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh}asICory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19|sIBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB{a%ICory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasICory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqIDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasICory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasICory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21~aWICory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ JQ KV LX M[ N` Oc Ph Qm Rr Sv T{ U~ V W X Y Z [ \ ] ^ _$ `( b- c0 d4 e= fF gK hP iR jU kZ l] mb ng ol pp ru sx tz u} v x y z { | } ~ " ' * , / 4 6 9 > A F K P T Y \ ^ a f h k p s x }         " % * / 4 8 = @ B E J L O T XX s!JBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKICory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasJCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sJBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%JCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h asJCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqJDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asJCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asJCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWJCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hasKCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sKBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher aKJCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasKCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqKDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasKCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasKCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWKCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hasLCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sLBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]KJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasKCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasLCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqLDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasLCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasLCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWLCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh"asMCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d!o]LJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asLCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKLCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h'asMCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&UqMDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh%asMCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h$asMCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21#aWMCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd*o]MJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)asMCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aKMCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ,s!NBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G+a/MCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh/asNCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19.sNBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB-a%NCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h4asNCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a3UqNDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh2asNCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h1asNCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.210aWNCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX 6s!OBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)5aKNCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh9asOCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.198sOBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB7a%OCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h>asOCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a=UqODan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh<asOCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h;asOCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21:aWOCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hAasPCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19@sPBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher?aKOCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hFasPCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUqPDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshDasPCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCasPCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21BaWPCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hKasQCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19JsQBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdIo]PJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHasPCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaKPCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hPasQCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUqQDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshNasQCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMasQCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21LaWQCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhTasRCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dSo]QJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhRasQCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25QaKQCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hYasRCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqRDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshWasRCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVasRCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21UaWRCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd\o]RJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[asRCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaKRCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ^s!SBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G]a/RCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhaasSCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19`sSBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB_a%SCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hfasSCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aeUqSDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshdasSCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hcasSCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21baWSCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX hs!TBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)gaKSCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhkasTCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19jsTBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBia%TCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hpasTCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aoUqTDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshnasTCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hmasTCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21laWTCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hsasUCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19rsUBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherqaKTCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDa 8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4bD` e97a74f24883a1a4af12041c53408f61350e6a2d9f7eb08bc87aef36d3427731D_ 519c749a4406b84d12bebaccee06192e6b7a6cfcf469b2154952c85a41e05ee1D^ 31a321c59d276233e46a6c4cc0675f9ba8fd009d1e941564b68e239d470237b9D] 4b7fb1b6fe930ec768c961f9faa359f25bf5f623826a53c476138392ffbb3889D\ c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ffD[ f4439468c26456cd53fbb37e82b8ad7218d58cf022d3e62e0ef9b3eb4ed4a422DZ 3360ad7e9ff9d91ab2026f9ada197018ce68f36fea5176dbc9177d9a9420b5f9DY 5bff7f61da962416edf0714345429bf8ffefc538a23834d65f2cb55877648363DX e1d500f4b509dfb20eb8fe13656f73611bf647e4eb3fd48df8c3fc144226cdf1DW dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207eDV 7b44ca657aa8080f6fd97c9f5f40a6be99ab6d33606e719831f2c5e73c6da0f5DU ebabd508871ecef78c20cddb1474ed44158a9202d8d94dd57ef3eb72785843dd 7t7hxasUCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23awUqUDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshvasUCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22huasUCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21taWUCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h}asVCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19|sVBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd{o]UJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhzasUCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25yaKUCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasVCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqVDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasVCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasVCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21~aWVCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasWCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]VJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasVCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKVCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h asWCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqWDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asWCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasWCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]WJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asWCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKWCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!XBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/WCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhasXCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sXBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%XCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasXCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqXDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasXCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasXCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWXCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!YBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKXCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasYCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sYBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%YCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h"asYCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a!UqYDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asYCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasYCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWYCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h%asZCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19$sZBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher#aKYCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h*asZCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)UqZDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(asZCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'asZCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21&aWZCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h/as[Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19.s[Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd-o]ZJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh,asZCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25+aKZCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h4as[Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a3Uq[Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh2as[Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h1as[Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.210aW[Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh8as\Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d7o][Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh6as[Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.255aK[Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h=as\Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<Uq\Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh;as\Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h:as\Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.219aW\Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd@o]\Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh?as\Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25>aK\Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Bs!]Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GAa/\Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhEas]Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Ds]Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBCa%]Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hJas]Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUq]Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHas]Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hGas]Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21FaW]Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Ls!^Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)KaK]Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhOas^Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Ns^Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBMa%^Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hTas^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aSUq^Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshRas^Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hQas^Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21PaW^Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hWas_Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19Vs_Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherUaK^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h\as_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[Uq_Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZas_Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYas_Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaW_Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z haas`Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19`s`Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd_o]_Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^as_Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aK_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hfas`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aeUq`Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshdas`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hcas`Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21baW`Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhjasaCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dio]`Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhhas`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25gaK`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hoasaCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqaDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshmasaCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hlasaCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21kaWaCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdro]aJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasaCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKaCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ts!bBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gsa/aCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDn c0edca84b0812ca6b4730984f93d7fdd656033fb72c99cc5f09c1000ac7b7d82Dm cd5a746201f3e83020c5d884bd1f0a909b72681a34b5e55991c2b5260d1eedc2Dl 13012b74b7d01ae09112be3b6c5988ce4b9d958cb72cec048dcc3309aec4a06bDk 38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45Dj 38538cacb0f7c9ba7431e12343d4ff5435b5fb1f2e5ed3f78ad5c5db7f8afd95Di ad6088a5f37428f0a6e70cd8bbb58140214b5def0881a4684528f46e7d1968c4Dh f1827c13dd4c333bbcc4acd5854d7780a3b9fbca6d6b44085f1d5d36e8f71349Dg faf2332af23f450a7d5e9a5daed220d184afb4f8ba25a73c7bd7a24aa5a03a10Df b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095De 7aeb2474a4fff78835284f31fc0b782f2a379b431fd7047b9617087297a448fdDd 4aeb4c357425b286751af7b031ec8a924eb92304f6129b10af5624beb2feb943Dc 23d30e44d05277ef9cc89665b4c82e32881bd8b921083363f930102ba4162f90Db 7d33c42d242f134593bf70c6e9c812baa2d9667280feccde569ab8064ac70172 G9GhwasbCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19vsbBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBua%bCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h|asbCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqbDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasbCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyasbCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21xaWbCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX ~s!cBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)}aKbCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhascCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19scBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%cCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hascCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqcDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshascCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hascCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWcCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h asdCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sdBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKcCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasdCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqdDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asdCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asdCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWdCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z haseCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19seBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdo]dJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasdCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKdCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7haseCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqeDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaseCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22haseCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWeCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasfCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]eJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhaseCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKeCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h!asfCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqfDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasfCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasfCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWfCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd$o]fJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh#asfCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25"aKfCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && &s!gBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G%a/fCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh)asgCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19(sgBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB'a%gCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h.asgCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a-UqgDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh,asgCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+asgCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21*aWgCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX 0s!hBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)/aKgCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh3ashCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.192shBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB1a%hCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h8ashCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a7UqhDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh6ashCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h5ashCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.214aWhCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `h;asiCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19:siBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher9aKhCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h@asiCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?UqiDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>asiCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=asiCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21<aWiCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hEasjCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19DsjBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdCo]iJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhBasiCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaKiCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hJasjCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUqjDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHasjCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hGasjCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21FaWjCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhNaskCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dMo]jJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhLasjCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaKjCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hSaskCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqkDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshQaskCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hPaskCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21OaWkCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdVo]kJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUaskCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKkCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Xs!lBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GWa/kCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh[aslCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19ZslBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBYa%lCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h`aslCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a_UqlDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh^aslCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h]aslCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21\aWlCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX bs!mBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aaKlCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GheasmCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dsmBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBca%mCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hjasmCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aiUqmDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshhasmCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hgasmCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21faWmCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hmasnCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19lsnBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherkaKmCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hrasnCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aqUqnDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshpasnCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hoasnCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21naWnCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hwasoCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19vsoBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherduo]nJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhtasnCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25saKnCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD{ a3ff3e17882aabf7dbcbe492f2fbc9027a5136bcdbbeb1cfe03f108efeadcea3Dz 4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058Dy 66dfb34af1638472de3426c6d9647e54206f511a3cb759e1fb46271c77e6f6f9Dx de3ba4760f2deb10114b9d4bb620f909229a585d47684c8dedd64f27de685e28Dw e466be6533e21ec7f9a95eb1fc0ea85ef700102aeee9dd530edcc5d921c7f3cdDv 3a825776d62575d082d1656fd3ea706f543c1d02ac3a09a369c09e6d38d0b38bDu 2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92dDt ee40eb075cf9c6f3951d8daa6c08f1e6bd60af81e51ab5cb8f68f09b6c353ebcDs 5aa2b750c6389472aa4e46f12c5ed48ef83ed386f1bc1f15bae5b8ce5063db87Dr a90ba8dab4c0dfeb3f9148abe160ba2e10f2e5b9fdd09f3ce4fac72fe603529eDq 7a0360f9d3031173c5998b295d0474e69a4d2694d8d7f21bcacc6033133d43bcDp 6aeeee14ceb7f37212bc58b0c33ea3f6002675a6d014bed5b74f4a80fba6a707Do 42d68bf25f6649aea162990e5d292e92c20910489f45210621908df393102356 7t7h|asoCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a{UqoDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshzasoCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hyasoCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21xaWoCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhaspCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]oJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh~asoCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25}aKoCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ \ a f j o r t w | ~      ƒ Ã! ă$ Ń& ƃ) ǃ. ȃ0 Ƀ3 ʃ8 ˃; ̃@ ̓E ΃J σN ЃS уV ҃X Ӄ[ ԃ` Ճb փe ׃j ؃m كr ڃw ܃| ݃ ߃  რ ⃠ ム 䃠 僠 惠 烠 胠$ 郠) ꃠ. 냠2 샠7 탠: < ? D F I N Q V [ ` d i l n q v x!{!!!! !!!!! "! *! 2! :! B!K!R!U!Z!\!_!d!g!l 7t7haspCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqpDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaspCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22haspCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWpCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]pJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhaspCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKpCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!qBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/pCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh asqCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 sqBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%qCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasqCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasqCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasqCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWqCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!rBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKqCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasrCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19srBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%rCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasrCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqrDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasrCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasrCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWrCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hassCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19ssBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKrCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h$assCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#UqsDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"assCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!assCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWsCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h)astCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19(stBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd'o]sJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&assCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aKsCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h.astCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a-UqtDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh,astCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+astCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21*aWtCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh2asuCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d1o]tJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh0astCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25/aKtCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h7asuCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6UquDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh5asuCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4asuCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.213aWuCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd:o]uJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh9asuCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aKuCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && <s!vBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G;a/uCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh?asvCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19>svBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB=a%vCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hDasvCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aCUqvDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshBasvCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hAasvCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21@aWvCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX Fs!wBrian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)EaKvCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhIaswCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19HswBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBGa%wCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hNaswCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aMUqwDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshLaswCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hKaswCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21JaWwCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hQasxCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19PsxBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherOaKwCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hVasxCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUqxDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTasxCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSasxCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21RaWxCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h[asyCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19ZsyBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdYo]xJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXasxCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaKxCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h`asyCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a_UqyDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh^asyCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h]asyCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21\aWyCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhdaszCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dco]yJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhbasyCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aaKyCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hiaszCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqzDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshgaszCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfaszCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21eaWzCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdlo]zJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkaszCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKzCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ns!{Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gma/zCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Ghqas{Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19ps{Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBoa%{Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hvas{Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23auUq{Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshtas{Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hsas{Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21raW{Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX xs!|Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)waK{Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD 29f1fa2e90ceaf70e99c67fbc31a7467a4f8c53ba73ac86cc033c5916f12757dD 24e8a81e6c221016adfe6cb913961289140fef1636788fd01bb8df500267717aD 9f9d1da8ece8086fcc71446eaf7e010ddc0a29c628f97d9ec8b8bb2e2100b7e8D 2b15954a2493ed79650f62aeac7a05ce62b93ad8135134ad288118de8a74f8c4D 5c4594fd8f57d1b1fcd8a37b6d907d0ffd9d2e972b0141ef6762f035b2587f6dD 4bcef4941bf44b8d9c2c087240a301fd55cc1bb9c5369dcee725ea520111541eD 80c3901ff65bcaabe5da79d4bfadfbdc94e7cc1a8b51ca8b7c47531e86a8be3bD 0919fad5faa21eadb420950ee6285780f01b89c332977fe7faac94a4ec8113c7D d92ae869f8668a4b55ea802a087a1875a2ad0de57fdc9fcb26f10d1159c9b4dfD f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fbD~ 5bde19b9703acb92d0741844b1d6ef8bdc4bec5d30d0bc3538c0b0857c8c44d6D} 8fd320afa10cfdcbce79a0d616628a4aa13a4029465ee53ecbd273e63a7ccc50D| d3cdc91b7b7920be226ad19097d947568bfaa13cfc902aba240454f813530023 G9Gh{as|Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19zs|Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBya%|Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7has|Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq|Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh~as|Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h}as|Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21|aW|Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `has}Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19s}Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraK|Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7has}Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq}Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas}Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has}Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW}Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h as~Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 s~Brian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd o]}Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as}Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aK}Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7has~Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq~Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas~Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has~Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW~Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19do]~Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas~Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK~Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) l@l["UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq!aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p aCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) g.Rgp*aCory McIntire - 12.1.0-1`D- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s)aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a(oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s'aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s&aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s%aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i$auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s#aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 ~,HZ~a2oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s1aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s0aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s/aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i.auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s-aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[,UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq+aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2 l>Zls:aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s9aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s8aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i7auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s6aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[5UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSq4aCory McIntire - 12.1.2-1aZ- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s3aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 |$Nj|sBaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sAaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i@auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s?aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[>UeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSs=aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s<aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a;oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 $6ysKaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iJauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sIaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[HUeDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZGoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sFaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sEaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aDoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sCaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 6a Rs!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)ZQoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sPaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sOaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aNoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sMaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sLaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 G9GhUasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19TsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBSa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hZasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aYUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshXasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hWasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21VaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX \s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)[aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9Gh_asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19^sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hdasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23acUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshbasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22haasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21`aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hgasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19fsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highereaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hlasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hiasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hqasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19psBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdoo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhnasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hvasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23auUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshtasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hsasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21raWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zhzasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19dyo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhxasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25waKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD e0563bb345f78a9422c64b4a910eb578ffcc792df86910204d4daad06020880bD bc9bcb43df40da1b210a5a147b1fb16cb69eda5aefbbed382d065eee2266128bD fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996D 891faaf88a5cf59abd48303300f4441d6a073eef89812e897d62b1836dc0568cD 0b8c31ad02e2242af78f8cea66c8b412cc7dc665276ead0d310ed6cb1c922736D 969250f46e3741fb55352e39d63c8667f1f772230df7d84f5de0b87efcd0369fD 7e153e893d0e540acd60b0af0ea46300b59ec64cb44a415b2402bd852efd7d72D c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288fD  8c00a131472491a7b33731a51d6c386652a936ec690e0ebd75017e47723d15ebD  ad6b25e68a14c3c0ed76fbb712e616488b1ca8556a3a5d79d8ce40b3e3510977D  7e4723440c615504d60ad79a9d61becd88419d715ad5e1661cd5faf9d6e528d5D  ce9059f1fbe28c4d7c294621f82a540de4d80af18870fba2dbafa5f1086ca43dD  ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh}asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h|asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21{aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z h#asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19"sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd!o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h(asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a'UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh&asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h%asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21$aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh,asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d+o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh*asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25)aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7h1asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh/asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h.asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21-aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd4o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh3asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 6s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G5a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) G9Gh9asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.198sBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB7a%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7h>asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a=UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh<asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h;asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21:aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack XX @s!Brian Mendoza - 8.2.17-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)?aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G9GhCasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19BsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%Cory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7t7hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aGUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshFasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hEasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21DaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack `hKasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19JsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherIaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hPasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshNasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21LaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack  z hUasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19TsBrian Mendoza - 8.2.18-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherdSo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhRasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25QaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hZasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aYUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshXasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hWasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21VaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zh^asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d]o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh\asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25[aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) 7t7hcasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23abUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h`asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21_aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdfo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuheasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25daKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphjasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hiasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hhasCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15Gga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 4(Px 4hsasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hrasCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15hqasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hpasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hoasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hmasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hlasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hkasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 4(Px 4h|asCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h{asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hyasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hxasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hwasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hvasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19huasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18htasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17 er+V:eD" ae453efcfaeabaea093eaaf4ec0eea617036a1ec2ec0961376ac23b4d390bd1dD! 0f254142b513fdd1d46a521822edc5f96692e9a5804afc169600bb2c43f31b41D  3f0855cdcf345ed5534232d2c23e1fda3995d4acf43f1bcc9c13dfafa69627a9D 11aabcee1a86af6e823da25bd0f15e4bdd218582b454ead62d84225f7cececdeD b1b766826b3988ca61d08ddb58fd024f49a1c53918bbed9c02f9c21f18b9d223D 735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896D 5e3143438abbe6cb7a42e5baeb77dd6d23b3e6dc5b30fa1f6c2acecdf352c74dD fd3ee324067643eb6162a4f4435fdfef0b56174b394100e6ba5255fa33a26666D 4010fd0685ffc3c0145869807a940a1cdd46a97ba9e00b2896c98dc47d879d68D 7381eeba61a9be1695a6571aa003440516c113cba7bb7d4a3d2ae1b199ba788aD 0c002666dc573b4c82f3def1d3a660ea28a135f9288db1e1c2b480f8aff2c984D 94006f36f9981ba6aa1952a555014eb37fa358a300d7933769fc1e7fa87e8fdfD d11e0aacba5429af24948d7db1736bf2186214921bce06a176849658af5ca8e2 4(Px 4hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h~asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h}asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17 4(Px 4hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16 4(Px 4hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 pHphasCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16hasCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 4(Px 4h$asCory McIntire - 8.2.15-1e- EA-11919: Update ea-php82 from v8.2.14 to v8.2.15h#asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h"asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17 4(Px 4h-asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h,asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h+asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h)asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h(asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h'asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h&asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h%asCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16 4(Px 4h6asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h5asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h4asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h3asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h2asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h1asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h0asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h/asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h.asCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16 4(Px 4h?asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h>asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h<asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h;asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h:asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h9asCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h8asCory McIntire - 8.2.16-1e- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h7asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 4(Px 4hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hGasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hFasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hEasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hDasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hCasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hBasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17hAasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h@asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 s(seL_oCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2GKa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hJasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hIasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24bR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!v!z!!!!! ! !!!"!#!$!%#!&(!',!(1!)4!*6!+9!,>!-@!.C!/H!0K!1P!2U!3Z!4^!5c!6f!7j!8s!9|!;!<!=!>!?$!@-!A6!B?!CH!DL!FU!G^!Hg!Ip!Jy!K~!M!N!O!P"!Q+!R/!S3!T8!U:!V=!WB!XE!YJ!ZO![T!\X!]]!^`!_b!`e!aj!bl!co!dt!ew!f|!g!i!j !k!l!m!n!o!p!q!!r&!s)!t.!u3!v8!w<!xA!yD!zF!{I!|N!}P!~S \.b%\hUasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YToGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gSaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eR_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9eQ_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_PSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7eO_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6eN_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4eM_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3 _.\'_Y^oGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g]aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e\_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e[_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_ZSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7eY_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6eX_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4eW_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3eV_oCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2 \+Y$\YgoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gfaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ee_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9ed_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_cSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7eb_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6ea_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e`_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3h_asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 M(V!MgpaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eo_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9en_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_mSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7el_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6ek_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4ej_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3hiasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hhasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 Y7b-YgyaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ex_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9ew_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_vSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7eu_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6et_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4hsasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hrasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YqoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11 7e~_oCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2G}a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)h|asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h{asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YzoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11 er+V:eD/ b654619a75782bba28fb6fb04762386e8420773fbb1f6c0bc2c50b5f3131722dD. a29e095c884d4054f7ef7b3a2e0e86cf382b141f2e3dd9166a333b977e8f2cb5D- fce3f98316fa917ed5fdf7a0552b303fa43eaff51a6a375823b7191896aae8c7D, 0c59a2cd790951819953a9ee9c379da69a44c4dc14ae247c9f0eb7e732d34f5cD+ 76e208119277284be15b2bc4d66775560dda0c1b39d2753c88ffacd761700da1D* f50733dc31b7ea33787f30b15a307d7d830762cb11e30ff0bcc49d550373c95bD) 9a69d6904ef1c810505cf4898c13457a1cbb34336138bd057d23643a93db6f84D( c285968a01cbd328ec45d81d134160ceebad4f0e1783fc8614a73a3ad2cdf529D' 6cd49d6b17f13188c3d1218eeef3bbc1a8ddd1d7f0a223f085af18d24820b49dD& 683a117d32d7a61321f9594ba80796d0554fdca42044b2973db602516e74a943D% 405831c534c334031f4a9b94cb67c406338610b59058a03ac9a00ae3bb42e2b9D$ d6f51308b804843c25e345d5c114ec349a56d8dc31228dd45be462ddcc7f5aa8D# 30c9e03dd81720d4e2c226393b2fe98a144a512022a316392ed6d0ebe6f91062 \.b%\hasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3 _.\'_YoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e _oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_ SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e _oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e _oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e _oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3e_oCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2 \+Y$\YoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3hasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 M(V!Mg"aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e!_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e _oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e_oCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 Y7b-Yg+aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e*_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e)_oCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_(SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e'_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e&_oCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4h%asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h$asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y#oGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11 7G/a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)h.asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h-asCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y,oGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11 `sH`_3SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.72qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&1_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757)0q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) @z@f8oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg6aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e5_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.94_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY:q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)9aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_=SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7<qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&;_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fBoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aAUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg@aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e?_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9>_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_ESoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7DqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherCaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fJoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aIUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgHaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eG_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9F_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_OSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7NqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercMo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13KaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fToaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aSUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgRaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eQ_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9P_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_XSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f]oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a\UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg[aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eZ_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9Y_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc`o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh_asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13^aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''bq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gaa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_eSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7dqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&c_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fjoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eg_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9f_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYlq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_oSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7nqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&m_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@ftoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11asUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgraqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eq_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9p_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_wSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7vqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheruaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f|oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a{UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgzaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ey_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9x_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD< bb0e641e22b1f382404943ab64070ce658734095b075d2fde70666e5a4833364D; e5bb0356080ebca7ad0b1ec48ce1a1f657f37576e0fd88445acea657d471f4cbD: f09c0968e7e3eb2f9d5c57bb209658807e6fa83127bc1ecdd3b372c0bef9baa1D9 2161a761d4ef05f5955281d93ef7879166b59cc32342be7bd6566133f7e88940D8 4be7aa48feb9a4050ef90471323a1a010ddfd695254fef5500d94200d65ee332D7 c7f2c0d5bbd21d3d8701af11b7ae2df618c5720c7f4978aceb3053a770c75cbfD6 ff2b6859399def4090e2de49c92374bcaf34b49df1c24f9351863995ede3f48fD5 3175f0918150a90a37ce6159788794ffad26e050f8db67acbc6a897f0bae246fD4 256cf44f1c0e48e97ad37943c5d498079ea87201c9a3c602f4805bfdd136a50cD3 ee82f9e9d6451207bef445eecc3ff9feb18a3260bc8d398e86fa51e355a3ff16D2 ea1a422a28fd092f7fdab270fd282b427edf113e65639609db07c8f6545ade5eD1 e92ed0a1d02eb81bed4018c4ef6fd6290af51921c37811c6736ebb047cd90f6eD0 64538f407de0c32e227a8df06db0f91b4cfaa0ca536e91459a87d1dc68b28203 @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_ SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 _SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_!SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f&oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a%UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg$aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e#_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9"_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_)SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7(qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher'aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f.oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a-UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg,aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e+_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9*_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_3SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.72qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc1o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh0asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13/aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f8oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg6aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e5_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.94_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_<SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fAoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a@UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg?aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e>_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9=_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcDo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhCasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13BaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''Fq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GEa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_ISoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7HqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&G_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fNoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aMUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgLaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eK_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9J_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYPq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)OaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_SSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7RqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&Q_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fXoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aWUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgVaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eU_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9T_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_[SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7ZqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherYaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f`oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a_UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg^aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e]_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9\_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_eSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7dqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhbasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fjoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eg_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9f_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_nSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cmo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fsoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11arUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgqaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ep_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9o_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcvo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13taKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''xq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gwa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_{SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7zqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&y_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg~aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e}_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9|_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDI e71809acf0be2decaaa63b23d77427d406d4e7e376e079c5bfad04e800de372fDH 0a9e314f9efe52c77d1ac9053eac07bb4f7d9d69b5077595291bdf0c301871efDG b8f89e3318a9efaa0d8cfbc5cbf63b689f71a58efcac9a33b5c3f2d298bbfe1bDF fa41f61fdf233e4dd6ee428b059e2c8426e3f7ec28b701d82040979254abf701DE 2fd20e602e04efd08bac037396d7dc008bf379a9906fea9a6bfa5942a42a5c29DD 8d95521a6888caaae04745df22f2f2c78ead608bb96e7ea0ae2fb3722049a837DC eb13cc460ac741fa8908c019f9a73c383714c60dbdefdc49be2a1e08c795c365DB 73718b2802e497da5522e973b1a8dc6f9e7fd9d0a4d04ca29e4dfeca26d9e273DA 7215a77a13785cddf05a1a6512ccfbdab0b0b4923da3f08ab0ec9d1ef36979feD@ 5da0f63dcbd719369ee4b9ed6627a7152280174b4ff1fd5ecf4ce034fc8bfe74D? 5a0ae7e263668e80119d81eb2f3690c79762de499ddcf45a8d44d64a9f254fa9D> e9a565657833f1f351b539576c793589bfbab1f8b292379d1a7888b1d79eca16D= d774e6f6841c67df727c955fb52f61ce89d0d95372090aaf8e3d00bda9534948 P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_ SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_ SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f%oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a$UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg#aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e"_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9!_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc(o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh'asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13&aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''*q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G)a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_-SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7,qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&+_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f2oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a1UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg0aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e/_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9._SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY4q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)3aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_7SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.76qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&5_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f<oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a;UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg:aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e9_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.98_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_?SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7>qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher=aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fDoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aCUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgBaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eA_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9@_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_ISoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7HqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercGo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhFasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13EaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fNoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aMUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgLaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eK_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9J_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_RSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cQo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhPasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13OaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fWoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aVUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgUaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eT_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9S_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcZo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhYasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13XaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''\q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G[a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P__SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7^qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&]_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fdoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11acUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgbaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ea_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9`_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYfq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)eaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_iSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7hqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&g_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fnoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11amUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsglaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ek_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9j_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_qSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7pqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheroaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fvoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11auUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgtaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10es_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9r_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_{SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7zqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercyo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13waKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg~aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e}_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9|_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{![!`!e!j!n!s!v!x!{!!!! ! !!!! !%!(!*!-!2!4!7!<!?!D!I!N!R!W!Z!\!_!d!f!i!n!q!v!{!!! ! !!!!!! !#!(!-!2!6!;!>!@!C!H!J!ƒM!ÃR!ăU!ŃZ!ƃ_!ǃd!ȃh!Ƀm!ʃp!˃r!̃u!̓z!΃|!σ!Ѓ!у!Ӄ !ԃ!Ճ!փ!׃!؃"!ك$!ڃ'!ۃ,!܃.!݃1!ރ6!߃9!>!შC!⃨H!ヨL!䃨Q!僨T z_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDV 7206198baf64c1e0595327ed41a919604a6bce90847a00498ddb701dc4a765b7DU 6f1c32a1f66f7ef3660645e5ec9a5381d1019f887e886fb325d316855e382254DT 7afe61cc604ccb7e1e96be94deec24e2f8811406d87a6841708ecdf3c829f91cDS 67fa10f71939ac14113feb2493b843cb11ee1e6431b2e5323bd398c79c113432DR 96f2606e7e303a33711fc6cc979ba1fac340ea4daad4acafb4405acbb034584dDQ 66a525298d636725b75d8697706f70caaebd9ddd6f4d656b21deeb5ff2e9e3a2DP e5368cc1572daacd8763e0e001597ec57fa987a23bf5d2f5a0be13d351feb5abDO 231efa87508734b772fd62a659bbcb3d05a3d97804e604ddcd3f9795aacf3402DN 117dcaf9cc1d4c7875c8fb4e3759526da05fdb72e5aa57458dbb99c31c80c5b1DM d8d65ce092f77768b0916b10fdde193c650c815364305bb240c509bba181489eDL 8d6394ab663401ca3ab15846a0cc0eae8f1a651f13f38fd66b58a1275f33f476DK b869ccd1a6b0a457fa03256186d1aee4528e7e5b54651ff6b301816a77262a27DJ d94a287309ebaf37f5c0d62b172fa2ec7cdc16eea770b1dcb3b05ce0a3e597cf @z@f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_#SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7"qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher!aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f(oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a'UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg&aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e%_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9$_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_-SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7,qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc+o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh*asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f2oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a1UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg0aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e/_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9._SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_6SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.133aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f;oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a:UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg9aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e8_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.97_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc>o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh=asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13<aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''@q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G?a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_CSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7BqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&A_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fHoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aGUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgFaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eE_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9D_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYJq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)IaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_MSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7LqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&K_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fRoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aQUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgPaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eO_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9N_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_USoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7TqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherSaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fZoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aYUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgXaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eW_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9V_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+__SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7^qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc]o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh\asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13[aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fdoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11acUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgbaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ea_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9`_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_hSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cgo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhfasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13eaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fmoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11alUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgkaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ej_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9i_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcpo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhoasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13naKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''rq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gqa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_uSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7tqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&s_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fzoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ayUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgxaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ew_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9v_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY|q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only){aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7~qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&}_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDc ec160debfa1a7453f9b7633ba37f3d0b118b5e8e9e62df2727bf3bddb791a837Db 7f2d2bec313323521ed8ba37c93fb0e503975995cd4095ed5c3e19789518be2cDa 3092b571680e6b3f1ffc9f10c4fd3cdd812e577fe6b6ad771ff55f8df88a06c6D` bcec44780efe2cc5ae8c7cb54cb2f52e6b5a07c0e9383d3f93d47f603a5a305eD_ efc45a701f1426d3bf0312f7ba1760b99a643cd7381acc5134c3d70baed5658aD^ c61155d9dab278da7601c8cde0200b60796f9bb977c87c9e4de774a6e4565eefD] 561dc8e31e0b316c9531306b8d64a7f458394e3deb98bbadbd1a10777dbb5eddD\ 6c2b929fd8c113adbe1039cfbb5486b1ad652942542d47f4d37e0b709168e50aD[ 8c78c2b6c435fbbb0a7daeef0f5985f802f48bb080a8830352c5ba6db4b3a463DZ c2c7786669b1a8f1fff9c9b865aca998440ce8e468e81a781a7320a89b8bb5c3DY 6cc707ffdd3e9ef8d462ab260034589505a2edce8ef69fe466f24db3bf72adacDX 764f0882ea5623825484605ecb8060d921c95afe03a5c12df1c948fb78cdf289DW 7b730cedccf75fe266df8beb3644465adae23e9a22323ec0ba30453d12597b1e @z@f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc"o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh!asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''$q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G#a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_'SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7&qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&%_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f,oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a+UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg*aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e)_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9(_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY.q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)-aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_1SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.70qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&/_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f6oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a5UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg4aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e3_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.92_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_9SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.78qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher7aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f>oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a=UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg<aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e;_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9:_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_CSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7BqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercAo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh@asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13?aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fHoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aGUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgFaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eE_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9D_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_LSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cKo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhJasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13IaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fQoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aPUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgOaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eN_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9M_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcTo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhSasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13RaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''Vq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GUa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_YSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7XqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&W_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f^oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a]UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg\aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e[_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9Z_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY`q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)_aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_cSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7bqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&a_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fhoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11agUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgfaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ee_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9d_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_kSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7jqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheriaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fpoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aoUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgnaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10em_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9l_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_uSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7tqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercso[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhrasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13qaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fzoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ayUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgxaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ew_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9v_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_~SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c}o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh|asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13{aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDp e64fdbc18234b8bcce0dcd7ef058537c3099c50c34a43193aba0a7ab07b229a0Do a550abc3176834077551c7f11a5494cb8ba67c3d942a5646d29f588dc4d699faDn a9f4e2bef2f8d294d9ccca6df2d2432259405beb6ea8df9cad26ce3fb1fe4050Dm b8d540ec9ee83c11767d475b91ed95a261f1dcafef8db647a3e544dfdd8c8189Dl e3a1b0a49124c5dc33a4b3b22bbcd621603d371ba936edcad98cb2daea6ebc54Dk ab54282f6779b2cd8a39f62b8e53185c9a98fa564793fbabcdf6b61a1896c40cDj 9d031e46b9d01f2f7387f4ba9a37fde6ef1b467880c26f6fdb4567a3d28be2d1Di 7deb5362c02c508fb6625234299d22d4e6b2f6725c8e35851a8f30a565c6eaf7Dh ba5af47787be4617a9af028358d8eb1186a6fb9cd8b09af020261030e2d8736dDg e50a180509d54d7192517a4e4e751ac3c52769f1e0e56e262f1cfad84dd0c185Df 9e4b718ab50b9444b3704d4822f29fe698e1ae4759239727c8879e7d1a2b564dDe 031773d90961149f3357446e04db1fbfcbd53d0fcbadc3f59d8769209f948365Dd c9d44e41db2e81fa1843c755dbc61b9367916245d3d41d20c1dea5804e5ded86 P_ SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher& _oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 _SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f"oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a!UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_'SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7&qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc%o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh$asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13#aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f,oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a+UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg*aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e)_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9(_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_0SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c/o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh.asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13-aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f5oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a4UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg3aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e2_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.91_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc8o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh7asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.136aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) '':q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G9a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_=SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7<qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&;_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fBoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aAUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg@aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e?_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9>_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYDq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_GSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7FqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&E_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fLoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aKUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgJaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eI_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9H_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_OSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7NqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherMaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fToaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aSUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgRaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eQ_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9P_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_YSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7XqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f^oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a]UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg\aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e[_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9Z_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_bSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cao[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh`asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13_aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fgoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11afUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgeaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ed_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9c_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcjo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhiasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13haKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''lq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gka/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_oSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7nqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&m_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@ftoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11asUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgraqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eq_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9p_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYvq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)uaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_ySoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7xqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&w_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757)bR"MRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!烨Y!胨^!部`!ꃨc!냨h!샨k!탨p!u!z!~!!!! !!!!!!"!'!,!0!5"8":"="B"D"G"L"O"T" Y" ^" b" g" j"l"o"t"v"y"~""" """"""!"&" ("!+""0"#3"$8"%="&B"'F"(K")N"*P"+S",X"-Z".]"/b"0e"1j"2o"3t"4x"5}"6"7"8"9 ": "<"=">"?"@!"A&"B*"C/"D2"E4"F7"G<"H>"IA"JF"KI"LN @z@f~oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a}UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg|aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e{_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9z_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_ SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD} b8d01125c956ea7d46655a029f148526bec3dca7b400f1c27052d7228a59448bD| 27795e6e96dea0d7104030e7d39610c4a24c1e9c52ffaabec94f729559097b20D{ 29759bbbaf35491dcc32b6d37cd90eb102791ba1137093965a3218195edd6058Dz f2178a887e3f845753b3bf008e9b0a8dca1b4fd1b8ba88f8ac04cf1046c76a6bDy 9d7516120c676311bad3ca84ff4b15ed7e2cbe84ce3b88166309a74582f91d67Dx d51e2c2f49bc51db2a5d4776427570e153ebd313d113234402690a995f8710d2Dw 4ba93e101a7b2502fa2aa0f6310fb282ab5d70ec9961eb880861b7a6a73ad057Dv e8a82c639bcb572ebb251d5707228d4b07c067817d84180755404e213dc6950dDu 52ee161f39ae0164f07beb0513b9242054a71913b2c3dad187e285b7b199621dDt 4d342894fadf1b0cc437e7f53a276ee58095df1e9434f546ba25a6223de8f705Ds aa31f7bfd8449a24037b346da52a64a9f3bc0d585320ca270e11bc93aed0c701Dr 892b927e08fc4405fa88d186604b31d863d519b675b7e15582a4bfa8d385edc5Dq 2073a75fc49fa733aa40e118d4596942120077e858d05587bea21e9f64f26c80 @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 _SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_!SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f&oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a%UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg$aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e#_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9"_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY(q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)'aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_+SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7*qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&)_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f0oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a/UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg.aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e-_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9,_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_3SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.72qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher1aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f8oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg6aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e5_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.94_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_=SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7<qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fBoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aAUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg@aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e?_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9>_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_FSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fKoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aJUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgIaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eH_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9G_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcNo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhMasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13LaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''Pq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GOa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_SSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7RqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&Q_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fXoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aWUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgVaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eU_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9T_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYZq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)YaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_]SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7\qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&[_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fboaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aaUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg`aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e__oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9^_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_eSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7dqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fjoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eg_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9f_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_oSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7nqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercmo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@ftoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11asUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgraqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eq_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9p_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_xSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cwo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhvasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13uaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f}oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a|UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg{aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ez_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9y_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13~aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD  420eb8603e08d13986c7f8989c49845adcd45a9672c7a4747a295bc255d225c1D  bcb539c5c33a5fd986085635910aff60f8688c65e0020a768c866455f5eb70ecD 2ee8302aad3424ec33bdf467b9c1a1f927565c64dd5f61feb71fe5d4dcc44ef3D 22cad9a67bde93de9e70844dbf7a66833e4b85d0ed1f6dd76058f49630eaee6cD b260bbe4077ba994a34bbfe5c0a2e81127db2828e55619f6b605e2cad025b7a0D 4ed5e75e8e4e6373eaf7d8bf90fd8662c857494f74159c730e9347a2d5623ca8D c804f71dd9da0355aaa27200cc3a8ea15211c42e5dcbe6c231ae00cce96ccc4bD d116c37160fd06acca543ce3d27e1cc3e31bab84e9a6060bd3b7b8ec5194b34dD 4efeea43772eb31115346662fea44bb491cfcae7450c66da1232128aff7fcc6fD d92a153cc5383173962b4e6c375617d7f18704279809e1efc6ad909d0051a51bD 4170e772f293e88aed06d2a0115202e72028efe8dd29623d98380ae7185ca34bD f99e7ade18908683b3ec312ca04d914cbe3890fc9332fcb9361476b210836289D~ 006872d687f1e846e8d4aad14264f41593cb83b1d4edee7cca29b4dde5b1dccd P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher& _oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_!SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f&oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a%UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg$aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e#_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9"_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_*SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c)o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh(asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13'aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f/oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a.UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg-aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e,_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9+_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc2o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh1asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.130aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''4q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G3a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_7SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.76qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&5_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f<oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a;UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg:aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e9_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.98_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY>q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)=aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_ASoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7@qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&?_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fFoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aEUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgDaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eC_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9B_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_ISoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7HqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherGaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fNoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aMUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgLaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eK_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9J_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_SSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7RqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercQo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhPasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13OaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fXoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aWUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgVaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eU_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9T_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_\SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c[o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhZasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13YaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@faoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a`UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg_aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e^_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9]_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcdo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhcasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13baKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''fq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gea/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_iSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7hqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&g_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fnoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11amUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsglaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ek_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9j_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYpq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)oaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_sSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7rqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&q_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fxoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11awUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgvaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eu_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9t_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_{So Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7zq Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheryaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg~aq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e}_o Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9|_S Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_So Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f oa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a Uq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_So Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c o[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh as Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD afeb21bf357e19643a98ff88c74a108c6062b3af4088ae070ecacf62a175ad80D da4edee695da5024b369ae8403416840df4f76c5d5d3be0ae099b849a2c38186D 74fdc73876f9bcbe3f73f0301aeb22862ac320e92f146be92b1e724617d29da8D 57707225c147f3e4b8c8e2f93805a7fcec04d72a72fdfe04406481edd6d6529bD 32b64e20e25554c2f4f14d7951681702c63a1cad6d617de1a7ee046ba3f77e3bD 6bdb233ab531e0a590140e9e5d31c1fd050953c4ce69b0b9bc71281c0174c767D 3af64eb18cde4fe3ca2a3d17db96318a379f858eeaefa9b700f2e2c24799ed54D bc0bd8e1d807b3d6c3e98cc99927aa87cd5730dca5ef659f8ab588021fb50512D f040480e6b28a101e96429a702707b33f594cff60113eed857df938eef2fbd27D 711a64b9e15a6606e3fbc06703b0294449b6b8794c8beb17811984292538391cD  0b1da31584c16d98dfe1373f9dc16f6f11e7f88c7223a9d33b17330d98f77112D  3a4e6c06b6a195106a522d57d65eb46a514fa64599fe13614d15c71b1c79ccafD  c671c1a6b2b94b27f2af7b7ffb2107f9fa484abb6bdbae4e7d20b024c8fe7baa @z@foa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q! Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_So Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_o Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f oa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY"q! Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)!aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_%So Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7$q Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&#_o Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f*oa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a)Uq Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg(aq Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e'_o Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9&_S Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_-SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7,qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher+aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f2oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a1UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg0aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e/_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9._SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_7SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.76qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.133aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f<oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a;UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg:aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e9_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.98_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_@SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c?o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh>asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13=aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fEoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aDUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgCaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eB_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9A_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcHo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhGasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13FaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''Jq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GIa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_MSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7LqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&K_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fRoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aQUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgPaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eO_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9N_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYTq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)SaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_WSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7VqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&U_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f\oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a[UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgZaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eY_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9X_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a__SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7^qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher]aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fdoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11acUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgbaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ea_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9`_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_iSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7hqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercgo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhfasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13eaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fnoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11amUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsglaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ek_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9j_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_rSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cqo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhpasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13oaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fwoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11avUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsguaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10et_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9s_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zczo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhyasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13xaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR"RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"NX"O\"Pa"Qd"Rf"Si"Tn"Up"Vs"Wx"X{"Y"Z"[ "\"^"_"`"a"b "c""d%"e*"f-"g2"h7"i<"j@"kE"lH"mJ"nM"oR"pT"qW"r\"s_"td"ui"vn"wr"xw"yz"{|"|"}"~" """"" "$")","."1"6"8";"@"C"H"M"R"V"["^"c"h"k"p"r"u"z"}""" """"""""$"'","/"4"9">"B"G"J"L"O ''|q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G{a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7~qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&}_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_ SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 _SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD$ 4966551a47dd3375efd04dd6637064031041c576e3a5262186c9617c5695f623D# fe38076dd997187bc9e9ecd5c0d831aabcba79eb6816b4e269ea0ca585c3fef9D" ca0049a6f4c41a27dd48a85b1bf7cfd89399189ea9c21bf8d13c9f090ea0e1e3D! ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feD  beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacD 43d0e3cebc3dbbeb200b1835a0a6c4c53598945c738d30bbfb22eb7bb1b1b0a9D ef62effb8a002c927f38b76b10305227232ffa5da8ec470cdf2b9268e8342760D 0052ac2f0a59ffd8b76ef99c943558ca5d88e11cb8bb7c2270cf706f30b13e9fD d0a96969477744ded1ebf21dcb18cb567c153f3b1fde2f9b577d099f8208e70cD 5f9c91a34e076b9cc2d9a9a4bad064b13f73724e1bf33d6d8b5ae1a2fa986e98D 992734207e39231fd15f7d26844ff5eb7cedd130310e8debccc1cfc30cd6bb01D 73c8e13a95faa7003efc80546a9a36188b886b91f52924f258c9c06cc53d56a8D 21f6a72ccad5a64dbf8b67d952a3f92641397aaebe7cbd747a1dd19a915b4006 @z@foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_$SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c#o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh"asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13!aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f)oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a(UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg'aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e&_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9%_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc,o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh+asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13*aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''.q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G-a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_1SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.70qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&/_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f6oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a5UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg4aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e3_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.92_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY8q!Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)7aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_;SoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7:qBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&9_oCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f@oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a?UqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg>aqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e=_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9<_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_CSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7BqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherAaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fHoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aGUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgFaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eE_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9D_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_MSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7LqBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercKo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhJasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13IaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fRoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aQUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgPaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eO_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9N_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_VSoDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cUo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhTasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13SaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f[oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aZUqDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgYaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eX_oCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9W_SCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc^o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh]asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13\aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Mccm]"Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntucbm]"Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcam]!Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc`m] Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedG_a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) !Bhq!$Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)tg_ #Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0cfm]#Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntucem]#Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedtd_ "Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0 P_kSo$Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7jq$Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&i_o$Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fpoa$Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aoUq$Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgnaq$Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10em_o$Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9l_S$Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYrq!%Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)qaK$Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD1 96fec103e2d9806c7b52d154189a0e55e943372021c7cfea1504dca4c3804660D0 bd11fde0fa392647e8d832acb882911a38a34349ecfb02d92aefa3c18cc60cb2D/ 77b1926c76a1b5502670cde568a79d04a5b1b16b2b24b4a987f44e83ba76419dD. 7d3541160def4864d0900d093749789faf322543bddd85a248bc181c813b3f1fD- f6bd216ffca2873071ad48f8132fd9dedbef89d0058347fcd74901e1d9f3a560D, 3a696bb5e2e9ff78e03db6e054a5a99b1a762a566722acb1c83479e2e5a2c1f8D+ 319680049d92d0268e90dc85f08a6c51b3cb1a8d0dd6fd623616e99511ac82cfD* e0440f356c299e11115a1ba765e00ba46cb55e8528a17495b14b0efc1baca481D) e02b28cf8dd5472c8b19fc3db3bee9bfd682877462f3e380466e3e21cd05a071D( 75d46ee6c3a53f6a47d1c008a961f160ac339b8238b71bdd79f2949e2ab58845D' 49aede261da0380c974dcba27d0deb0b16fa1fce048ce57e5427ca3afcf47df2D& 50eb5406676fb7c02d80e6c15243ded2b386a7b7898e4d208c6ca03e91ea16a2D% 25aa2eacdf5d78d37efa83ca60ef61b09fdcb511ff94b599c20c60f2bcb58597 P_uSo%Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7tq%Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&s_o%Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fzoa%Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ayUq%Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgxaq%Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ew_o%Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9v_S%Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_}So&Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7|q&Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher{aK%Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foa&Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq&Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq&Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o&Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9~_S&Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_So'Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q'Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[&Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas&Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK&Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f oa'Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a Uq'Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aq'Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _o'Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S'Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_So(Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7co['Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas'Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aK'Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foa(Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq(Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq(Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o(Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S(Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[(Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas(Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK(Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q!)Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/(Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_So)Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q)Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_o)Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f"oa)Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a!Uq)Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aq)Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o)Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S)Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY$q!*Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)#aK)Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_'So*Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7&q*Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&%_o*Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f,oa*Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a+Uq*Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg*aq*Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e)_o*Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9(_S*Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_/So+Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7.q+Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher-aK*Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f4oa+Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a3Uq+Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg2aq+Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e1_o+Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.90_S+Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_9So,Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.78q,Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc7o[+Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh6as+Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.135aK+Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f>oa,Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a=Uq,Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg<aq,Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e;_o,Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9:_S,Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_BSo-Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cAo[,Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh@as,Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13?aK,Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fGoa-Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aFUq-Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgEaq-Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eD_o-Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9C_S-Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcJo[-Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhIas-Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13HaK-Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''Lq!.Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GKa/-Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_OSo.Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7Nq.Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&M_o.Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fToa.Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aSUq.Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgRaq.Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eQ_o.Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9P_S.Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYVq!/Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)UaK.Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_YSo/Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7Xq/Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&W_o/Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f^oa/Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a]Uq/Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg\aq/Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e[_o/Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9Z_S/Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_aSo0Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7`q0Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher_aK/Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@ffoa0Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aeUq0Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgdaq0Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ec_o0Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9b_S0Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_kSo1Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7jq1Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercio[0Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhhas0Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13gaK0Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fpoa1Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aoUq1Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgnaq1Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10em_o1Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9l_S1Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_tSo2Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cso[1Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhras1Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13qaK1Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eD> 1be6b7f9950c9bce1e81fd8dadc96e2abd664b3f7f93d20820bc929bdef73ba2D= a4bf86e8bc2583d7cb3f7c5254b8d657c71010cea1874a6b31920c29c0b16915D< 8d9dfeb9024fad6b40f1eae1a65f0a73b40635091d118a2128bb45545437acecD; 9433960b4adee58a8bac667133d56de11601baf93ee9364fcef56baf09b2e824D: 2a45dfb3a8f97871b25db02f016bfa6322e5d5f75b47aba599b1bbeb000b7355D9 e47655d6a759a510b01da2d97d062f2cebb0ba04b3f0a892326678f085ae48b2D8 1d67d416c92a9862f2e731d3ac533d84b2b454eb309a1aa75adfaf56bfbfd396D7 958bf46a5b0c00daeb6a885fcde28b5cd843f3808457472c1975378b8d398b35D6 b8856cabb49c0e3b39672a6713719778ee80751d5b7b2d75732b144ccd097e2aD5 a8c1a66b9b0e80168eae008ff391834dd1070a61d9a6d3469f5c23ad2c80c362D4 c1a97ac5d1eac53fd2140c551f838a43935bf060bcfa66240eac0dddf2c6ad9bD3 fccb323ea9dd5f7a1a100488b9eea8c9938c7db1271171980d270a8a9ab8e813D2 df5761102a2d63e97bdc67890973f0148feb91e692b4f9ee5a6c26b5a16170bf @z@fyoa2Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11axUq2Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgwaq2Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ev_o2Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9u_S2Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc|o[2Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh{as2Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13zaK2Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''~q!3Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G}a/2Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_So3Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q3Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_o3Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foa3Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq3Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq3Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o3Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S3Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!4Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aK3Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_ So4Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 q4Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher& _o4Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foa4Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq4Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq4Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _o4Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 _S4Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_So5Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q5Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraK4Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foa5Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq5Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq5Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o5Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S5Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_So6Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q6Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[5Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas5Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK5Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f"oa6Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a!Uq6Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aq6Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o6Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S6Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_&So7Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c%o[6Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh$as6Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13#aK6Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f+oa7Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a*Uq7Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg)aq7Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e(_o7Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9'_S7Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc.o[7Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh-as7Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13,aK7Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''0q!8Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G/a/7Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_3So8Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.72q8Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&1_o8Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f8oa8Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7Uq8Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg6aq8Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e5_o8Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.94_S8Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY:q!9Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)9aK8Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_=So9Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7<q9Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&;_o9Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fBoa9Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aAUq9Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg@aq9Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e?_o9Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9>_S9Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_ESo:Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7Dq:Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherCaK9Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fJoa:Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aIUq:Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgHaq:Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eG_o:Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9F_S:Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_OSo;Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7Nq;Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercMo[:Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLas:Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13KaK:Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fToa;Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aSUq;Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgRaq;Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eQ_o;Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9P_S;Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_XSo - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cWo[;Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVas;Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaK;Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f]oa - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a\Uq - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg[aq - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eZ_o - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9Y_S - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc`o[ - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh_as - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13^aK - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''bq!=Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gaa/ - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_eSo=Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7dq=Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&c_o=Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fjoa=Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUq=Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaq=Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eg_o=Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9f_S=Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYlq!>Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)kaK=Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_oSo>Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7nq>Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&m_o>Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@ftoa>Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11asUq>Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgraq>Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eq_o>Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9p_S>Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_wSo?Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7vq?Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheruaK>Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"V"Y"^"a"f"k"p"t"y"|"~""ƒ"Ã"ă "Ń"ƃ"ǃ"ȃ"Ƀ""ʃ&"˃+"̃."̓0"΃3"σ8"Ѓ:"у="҃B"ӃE"ԃJ"ՃO"փT"׃X"؃]"ك`"ڃb"ۃe"܃j"݃l"ރo"߃t"w"ワ|"䃰"僰"惰 "烰"胰"郰"ꃰ"냰"샰"탰!"&")"."3"8"<"A"D"F"I"N"P"S"X"["`"e"j#n#s#v#x#{#### # # # # # #%#(#*#-#2#4#7#<#?#D#I#N er+V:eDK 43b231f57594711b605ee99e1c5430d119d797ac4c4e6619bc45dba800cca708DJ 4d380204ac7273973974a8e490d9b3843b3f3908398928bb8bc5606d4fddfda8DI 5f51acfd5326f7827e05d84c0cda8e32f9e9b50ae6be1c939c3dd66d85518ea5DH 8f1602bfb02e9ad8244523a48a294c1a93a30a0698b44fd37963ed7d60d520ccDG 6c86a8d69b68504bc1234361bac02fa1718962291250c5b6a34e6f512b8fddf6DF 0056647b1c9e65cb1f623f68f5a6edc8102de45608bd637543f77a5c81ea31e4DE f20618e99fccf5be48d0dca29a6571ef2e4ea77347bbbe4302a79b793180f3faDD 384fc2a102a31f6c58a79c8e82d41fbe4c3a968e11796b57e5fe78658a96dad8DC 3e780225c4a6b07a68af90880c0bd633f4cc132f481f1952eb8fe884b8a1ec84DB d6f2f33a85e75598a22975863417e34db7f2d5ecb971fe0c31b126056f65438cDA 998efa25e4f7504305cfac3a96b950199dc9b14e841cd8a772ecc3883e0a0ac1D@ ad3ee48eeb187781f6baad835cfa1916a7aae47b17ced8685e16c9a1086e25c8D? 79c7ac1df599b137299d6fb0eaf0640154f3577bc877e8a7e7bfcaaeee7d86c9 @z@f|oa?Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a{Uq?Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgzaq?Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ey_o?Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9x_S?Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_So@Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q@Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[?Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~as?Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aK?Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foa@Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq@Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq@Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o@Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S@Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_ SoADan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c o[@Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas@Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK@Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaAJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqADan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqACory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _oACory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 _SACory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[AJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasACory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKACory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q!BBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/ACory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_SoBDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qBBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oBCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaBJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqBDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqBCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oBCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SBCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!CBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKBCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_!SoCDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qCBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oCCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f&oaCJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a%UqCDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg$aqCCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e#_oCCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9"_SCCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_)SoDDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7(qDBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher'aKCCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f.oaDJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a-UqDDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg,aqDCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e+_oDCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9*_SDCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_3SoEDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.72qEBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc1o[DJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh0asDCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13/aKDCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f8oaEJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a7UqEDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg6aqECory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e5_oECory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.94_SECory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_<SoFDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c;o[EJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:asECory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKECory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fAoaFJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a@UqFDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg?aqFCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e>_oFCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9=_SFCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcDo[FJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhCasFCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13BaKFCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''Fq!GBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GEa/FCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_ISoGDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7HqGBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&G_oGCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fNoaGJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aMUqGDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgLaqGCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eK_oGCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9J_SGCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYPq!HBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)OaKGCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_SSoHDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7RqHBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&Q_oHCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fXoaHJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aWUqHDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgVaqHCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eU_oHCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9T_SHCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_[SoIDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7ZqIBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherYaKHCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f`oaIJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a_UqIDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg^aqICory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e]_oICory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9\_SICory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_eSoJDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7dqJBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercco[IJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhbasICory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKICory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fjoaJJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aiUqJDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsghaqJCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eg_oJCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9f_SJCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_nSoKDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cmo[JJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasJCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13kaKJCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fsoaKJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11arUqKDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgqaqKCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ep_oKCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9o_SKCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcvo[KJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasKCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13taKKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''xq!LBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gwa/KCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDX 1c0b9881eff3b5203591a7f725740076a4b42eb8c5d9e279e00e7f5c22c18634DW 855e1cbd44ee964ca1f7968d163df77e220543be6ec2e75bb2c68289e287632fDV 93b95c8e7163a4110dc097fb0b36a836651bc8e59daa6111d5756ddff57fa4f4DU 410ff1bf168df304a7310a3c28b19769e6b906870b8150bac0ee25433fe31017DT da137118c5f1375050b220a880acb11ec167b6b2fba45d89423c6abc5d88603bDS aaa343a5ff01799b3f49290a2f3714dbe3a20ef3f6d161922cb174b024fda12cDR dfaf70b9d0048f4e783d6e5d07d2c71e7c650717f88b897da81f9b2088f1302eDQ 7926aae5c1046583ceb039d2745f7419dc2eb7a2022c7782782c1d0fd5f8f11bDP 42641f9a7ebc3ff1ec49df1a4c5365a9a2869c544017a1a5bf0f845222da52d5DO 71127bd860222017523bbe34c3d73db546516d70a6b8ed4340088f24026a1012DN f6aa25cd05ca00494fad64af14fd747393c9ddcdde01f37d876aeb8651a2e9b9DM af8a6f5dd82c9e23d828ff5e76a2583c9e74d985945918de61b79f9f2bd517e0DL d802e4cf4027c6c09d5c457cb1fd6c4e439430bb4ad76526f59d16c988ebbbbd P_{SoLDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7zqLBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&y_oLCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foaLJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqLDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg~aqLCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e}_oLCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9|_SLCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!MBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKLCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_SoMDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qMBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_oMCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f oaMJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqMDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqMCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oMCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SMCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_ SoNDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 qNBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher aKMCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaNJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqNDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqNCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oNCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SNCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_SoODan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qOBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherco[NJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasNCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKNCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@foaOJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqODan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqOCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oOCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SOCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_ SoPDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7co[OJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasOCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKOCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f%oaPJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a$UqPDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg#aqPCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e"_oPCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9!_SPCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc(o[PJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh'asPCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13&aKPCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''*q!QBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G)a/PCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_-SoQDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7,qQBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&+_oQCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f2oaQJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a1UqQDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg0aqQCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e/_oQCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9._SQCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YY4q!RBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)3aKQCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_7SoRDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.76qRBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&5_oRCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f<oaRJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a;UqRDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg:aqRCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e9_oRCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.98_SRCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_?SoSDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7>qSBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher=aKRCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fDoaSJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aCUqSDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgBaqSCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eA_oSCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9@_SSCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_ISoTDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7HqTBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercGo[SJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhFasSCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13EaKSCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fNoaTJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aMUqTDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgLaqTCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eK_oTCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9J_STCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_RSoUDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7cQo[TJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhPasTCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13OaKTCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fWoaUJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aVUqUDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgUaqUCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eT_oUCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9S_SUCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcZo[UJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhYasUCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13XaKUCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''\q!VBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G[a/UCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P__SoVDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7^qVBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&]_oVCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fdoaVJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11acUqVDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgbaqVCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ea_oVCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9`_SVCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYfq!WBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)eaKVCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_iSoWDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7hqWBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&g_oWCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fnoaWJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11amUqWDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsglaqWCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ek_oWCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9j_SWCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_qSoXDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7pqXBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheroaKWCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fvoaXJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11auUqXDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgtaqXCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10es_oXCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9r_SXCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_{SoYDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7zqYBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercyo[XJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxasXCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13waKXCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDe c7690ca7699b09109cccc4d8cdcfde9d2ae10ad915d967971563baa664a9116dDd ae1165eb08ae84a590ff22865437c7d9cc0d57706ee18ae9094ac1cc6b73cad7Dc 7ae2652d38104b418e0c39de9e47bf5ec7926a25d3d617b9f9d447dbec75f340Db 6797a1d334fd0c64ddb154b15140c001ece45ad581b014d05d02dffbee0a998cDa 76e7a323372deab4d1b45d3a2fd8f9600ec773b09727ebcdb1521857974b1a67D` b1dc58f7017ec5978d6e6db4a43ac283e33dad9d4c92260a171de059151f67b1D_ c7fbce03e1e7287ae5b4bae444ca61f5aff3ba627a79ad351edfd684a48539efD^ f5eb93064e6cf5389caf6ab0a165177b29424af4626d318833aa5ecdac952b7fD] 9eef895fe73bf5381441cea8715fb6cc3fe03b37d67f70bbe50c13eef3af1a2dD\ e7ef0beb7246d2c6ce46ae17ac50cfa374ddfb4fe6dda2a5cd695f5ff64ac11dD[ b3ab13665918e620028049a5ff15937fd78faf20e83ac016898b4aea048eaca5DZ 952d6e1146de1dbbad899a3c547ae6f9dedb9bf3094dc3f3451a1aa838a8dacaDY b8c3284f8fc8b3a10a446d62bb55377c33e865536331a72fe876c80354f4a327 @z@foaYJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqYDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg~aqYCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e}_oYCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9|_SYCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_SoZDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7co[YJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasYCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKYCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f oaZJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqZDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqZCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oZCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SZCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc o[ZJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asZCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKZCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''q![Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/ZCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_So[Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q[Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_o[Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foa[Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq[Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq[Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o[Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S[Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!\Brian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aK[Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_So\Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7q\Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_o\Cory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f oa\Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUq\Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaq\Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_o\Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_S\Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_#So]Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7"q]Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher!aK\Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f(oa]Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a'Uq]Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg&aq]Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e%_o]Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9$_S]Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_-So^Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7,q^Brian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc+o[]Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh*as]Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13)aK]Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f2oa^Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a1Uq^Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg0aq^Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e/_o^Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9._S^Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_6So_Dan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c5o[^Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4as^Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.133aK^Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f;oa_Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a:Uq_Dan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg9aq_Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e8_o_Cory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.97_S_Cory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc>o[_Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh=as_Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13<aK_Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) qUqiBau`Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sAa`Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[@Ue`Dan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSG?a/_Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6H[JUeaDan Muey - 12.1.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSZIoI`Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sHa`Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGa`Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aFoW`Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sEa`Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sDa`Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sCa`Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 d.RdsRaaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sQaaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aPoWaJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sOaaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sNaaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sMaaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iLauaCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sKaaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 eeVqbBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&U_obCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757)Tq!bBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)ZSoIaJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 GGa[UqbDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgZaqbCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eY_obCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9X_SbCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack_WSobDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7 |^q!cBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)]aKbCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f\oabJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 P_aSocDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7`qcBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&__ocCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@ffoacJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aeUqcDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgdaqcCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ec_ocCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9b_ScCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_iSodDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7hqdBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highergaKcCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fnoadJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11amUqdDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsglaqdCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ek_odCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9j_SdCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_sSoeDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7rqeBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercqo[dJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhpasdCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13oaKdCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fxoaeJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11awUqeDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgvaqeCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eu_oeCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9t_SeCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_|SofDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c{o[eJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhzaseCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13yaKeCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) er+V:eDr fedeaa397b179975f4d6c9a9a87ca593d2960a749f96279ff2e5a7b0e03a0bf9Dq 6b3d7a8b033e6af2aee5a9dee28170ea0a29be9b48be8fe8344dbadfc66358bbDp 6b6175b4dc52a21b651183352961d7d30d6e1772c3193dcac5883ad8d1622cdbDo da28b6483d3cf7cdd71f872659d5dc60ed835f2b56c06dd7a55af75fedf09957Dn 265e3bc463d85883ceb200d93a1dfeeea6d51b317a09d18ea90959927272ec2cDm a253f4562c7f4629258c8245e8ee2a7252262919a1e5b40d6803c4813db48272Dl 7f7b553709ad575b713a47d8fa45726729c087af07e3534fc8fd7e7d721a2639Dk dfe70253ec137b82ba470f75e95a0740543b06c45e1f8d842adf13088a5b846aDj 01ae69d5a588ef9dc94e95a9284cb0683e8aa762d4e3b8cc7af9fffde23409a8Di 2c79aea3901c8ca3d76f3910e4017f529e5d09147876a3e7a6d18069d6e4b358Dh 8bcc7c1549253739f63530763801d9ac45f9804e5358d0683a404621c16ec295Dg f71c41023121a7d43d76f50b8277f46aa8c494982b6dbb9e9bec396e399655a0Df a8a0b70475a32a0060949e230d64573e32ea45a0be46199a69daceca471caba6 @z@foafJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqfDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqfCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e~_ofCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9}_SfCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zco[fJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasfCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKfCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#W#Z#\#_# d#!f#"i##n#$q#%v#&{#(#)#* #+ #,#-#.#/#0#1 #2##3(#4-#52#66#7;#8>#9B#:J#;R#^#?a#@f#Ai#Bn#Cs#Dx#E|#G#H#J#K #L#M#N#O#P#Q #R%#S*#T.#U3#V6#W8#X;#Y@#ZB#[E#\J#]M#^R#_W#`\#a`#be#ch#dl#eu#f~#h#i#j#k#l&#m/#n8#oA#pJ#qN#rU#s]#te#ul#vs#wy#x~#z#{#|#}#~"#+#4#<#F ''q!gBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/fCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_ SogDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qgBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_ogCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foagJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a UqgDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg aqgCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _ogCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9 _SgCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYq!hBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)aKgCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_SohDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qhBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&_ohCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@foahJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqhDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqhCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_ohCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_ShCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_SoiDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7qiBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higheraKhCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f oaiJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aUqiDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgaqiCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_oiCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9_SiCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_%SojDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7$qjBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherc#o[iJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh"asiCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13!aKiCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f*oajJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a)UqjDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg(aqjCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e'_ojCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9&_SjCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_.SokDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c-o[jJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh,asjCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13+aKjCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f3oakJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a2UqkDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg1aqkCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e0_okCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9/_SkCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zc6o[kJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh5askCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.134aKkCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) ''8q!lBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G7a/kCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) P_;SolDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7:qlBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&9_olCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@f@oalJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a?UqlDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg>aqlCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e=_olCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9<_SlCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack YYBq!mBrian Mendoza - 8.3.4-2e!@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)AaKlCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) P_ESomDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7DqmBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher&C_omCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) - Fixed bug GHSA-fjp9-9hwx-59fq (mb_encode_mimeheader runs endlessly for some inputs). (CVE-2024-2757) @z@fJoamJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aIUqmDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgHaqmCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eG_omCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9F_SmCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack a_MSonDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7LqnBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherKaKmCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@fRoanJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11aQUqnDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgPaqnCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eO_onCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9N_SnCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack +z+_WSooDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7VqoBrian Mendoza - 8.3.6-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highercUo[nJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhTasnCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13SaKnCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@f\oaoJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11a[UqoDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgZaqoCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eY_ooCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9X_SoCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack z_`SopDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7c_o[oJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh^asoCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13]aKoCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) @z@feoapJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11adUqpDan Muey - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsgcaqpCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eb_opCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9a_SpCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zcho[pJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhgaspCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13faKpCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) yKyel_oqCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4ek_oqCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3ej_oqCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2Gia/pCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) \4b.\eu_orCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3et_orCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2hsasqCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YroGqJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gqaqqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ep_oqCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9eo_oqCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_nSoqDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7em_oqCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6 \.b1\e~_osCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3h}asrCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y|oGrJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g{aqrCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ez_orCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9ey_orCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_xSorDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7ew_orCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6ev_orCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4 er+V:eD cebf818453f46c13ab45109126f43170c8a603f236817a716b0936a3bf170a9dD~ 19d0b44c08dceae1c751c82419ab66cd635f233d1c9ed23844e13ad79fcd712bD} ee90cf16878af4214de11afd03396c08b987d1079d2167ec74e9fbcbcce978d0D| c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265D{ a40306a862bac8a6b30689ca227f3bc1405543996ed31f48246c3d81645cc40fDz cddbd8a56ebadec0ea0341ff12be77bf069b91ea55db7fde56f94397339b7fd8Dy d287edf1ce869ffdc95e90f84ea8f4984064ca169df77e1826d16ae536a0501eDx 6ef3c56ffd9a88b48df58894e5fb68754939ce45b202a4f5e74026716123be4aDw 9ed455349bbda2f86ef05e178a64da7d2906eb806dbff4e3a893eca77c5c59e3Dv b4ac4bee7f0002ee1ded08f72648170233ffd4a228e50bfb996b8c957aafa503Du 482ba118f532dd06c18193651fdd90d56b289b112dc9aa6603506e8d9ec4f603Dt 57b2e479c4e5805fb095d41eab490003af6f928d8bffb8dc5cb9659ea0ae946fDs 0a950e16ca749acaf72f30bc57eceec3f370cc7809b40d0d2d4b6788269a4e26 Y.b1YhassCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hassCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGsJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaqsCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_osCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e_osCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_SosDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_osCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_osCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4 \.b%\hastCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGtJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaqtCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e _otCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e _otCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_ SotDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e _otCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e _otCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e_otCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3 Y+_"YhasuCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGuJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaquCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e_ouCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e_ouCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_SouDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_ouCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_ouCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4hastCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 vHve_ovCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3e_ovCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2Ga/uCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hasuCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 \.b1\e&_owCory McIntire - 8.3.2-1e- EA-11920: Update ea-php83 from v8.3.1 to v8.3.2h%asvCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y$oGvJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g#aqvCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e"_ovCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e!_ovCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_ SovDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e_ovCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e_ovCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4 \.b%\h/aswCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y.oGwJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g-aqwCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e,_owCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e+_owCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_*SowDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e)_owCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e(_owCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e'_owCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3 \.b%\h8asxCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y7oGxJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g6aqxCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e5_oxCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e4_oxCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_3SoxDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e2_oxCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e1_oxCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e0_oxCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3 \+Y$\YAoGyJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g@aqyCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e?_oyCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e>_oyCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_=SoyDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e<_oyCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e;_oyCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4e:_oyCory McIntire - 8.3.3-1e- EA-11978: Update ea-php83 from v8.3.2 to v8.3.3h9asxCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 Y(V!YYJoGzJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gIaqzCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10eH_ozCory McIntire - 8.3.9-1f&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9eG_ozCory McIntire - 8.3.8-1fa- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_FSozDan Muey - 8.3.7-1f_- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7eE_ozCory McIntire - 8.3.6-1f- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6eD_ozCory McIntire - 8.3.4-1e- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4hCasyCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hBasyCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 ^(^zNQ%{Dan Muey - 1.0-60cS@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7GMa/zCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hLaszCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hKaszCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 $@$UQy{Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9To{Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTSQ[{Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesRk{Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|Qo {Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lPQ {Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporthOki{Thomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+ K~ /(K]o|Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT\Q[|Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles[k|Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|Zo |Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lYQ |Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporthXki|Thomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+oWos{Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~Vo{Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans Wb~wTeQ[}Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesdk}Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|co }Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lbQ }Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportpaQ|Dan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso`os|Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~_o|Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$^Qy|Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9 {{Pi{llQ ~Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportzko}Brian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespjQ}Dan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoios}Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~ho}Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$gQy}Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9fo}Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files ~s~osos~Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~ro~Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$qQy~Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9po~Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesToQ[~Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesnk~Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|mo ~Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80 Y@YxyqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgx_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gw_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_vmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based rediszuo~Brian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesptQ~Dan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes iPix~qBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg}_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g|_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_{mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis]za[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) er+V:eD  bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bD  c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7D  dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57D  283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8D 3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397D fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeD a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391D 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839D e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343D 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37D 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dD b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02D c8f7d0febcace555b9af6d11a57e0469fde4c405635e42b03ac6c16034f57cac iPixqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) OOZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2aGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) h=>ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S _KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. bh=>bysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.  69["UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU!aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 bmb[+UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU*aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O)WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O(WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S'_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w&YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U%cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4$cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.y#sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +U*+U4aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O3WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O2WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S1_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w0YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U/cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4.cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.-aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery,sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil k$5?kw<YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U;cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4:cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z9mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U8cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.27aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery6sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[5UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS *VKU*SF_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wEYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UDcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4CcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZBmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[AUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU@aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O?WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O>WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S=_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 [Z%/[wOYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UNcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4McERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZLmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3yKsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[JUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUIaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OHWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OGWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 bVK6bwXYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UWcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4VcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yUsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[TUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUSaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10ORWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OQWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SP_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 GVK8GUacKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4`cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs._aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery^sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[]UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU\aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O[WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OZWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SY_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 R./SRgjemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLiaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryhsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[gUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUfaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OeWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OdWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sc_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wbYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` er+V:eD e8338fc605297bc5db0bc8a9fc3eaca0d164cb0de904c217ac6c20e755bf4b94D 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1D 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9D f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aD d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fD e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86D 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdD 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0D 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5D c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bD 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029D 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258D  300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6f *`g[rUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgqemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLps9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[oUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgnemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[mUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSglemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgkemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL &f%[&[{UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgzemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgyemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgxemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[wUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgvemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLguemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgtemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLss9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) D618DS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL~s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[}UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg|emRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL "]t a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 er+V:eD& 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38eD% 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2D$ 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881D# 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12D" 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150beD! bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cD  f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5D 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234D 5b631ace50c172db638ebc2d8c3610598274125d587c3aff8c7ed4caa202062bD abb947122524e6f664b0838312c2b231b1bae684aa06a018bf1a28a571e2d8feD a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128D 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cD a0dd3f41aefff711284da865d97154c8ff0f3a96c69a8156f2a778bf66737822 i  .i@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4 8KW@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` @8C4@c"WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)!W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq _Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` o\ o)s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt'a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z&SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf%YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@$Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q#_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 s h t0a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z/SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf.YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@-Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q,_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c+WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)*W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Bp|B@7Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q6_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c5WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)4W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeru3a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.202s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y1sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil a8C0ao?YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X>iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u=a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20<s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt:a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z9SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf8YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` 'l'sG] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycF[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663EYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qDY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TCaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6BiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6AiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P@YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6OYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qNY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TMaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6LiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6KiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PJYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oIYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XHiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[NqWY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TVaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6UiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6TiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PSYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oRYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sQ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycP[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 !f(a!_iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6^iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P]YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o\YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\[WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsZ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycY[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 32[giRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6fiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\eWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsd] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663bYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qaY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T`aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 B32[Bou9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\mWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsl] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyck[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663jYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qiY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ThaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 EhY{\wWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsv] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycu[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663tYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qsY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TraKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6qiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6piRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. kIz&k6~iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P}YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o|YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X{iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4zgMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.yu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @{#@oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4gMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. BlBXiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4c [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 er+V:eD3 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50D2 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2D1 a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382D0 a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552D/ 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eD. 0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2bD- 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cD, 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfD+ e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cD* 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecD) 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caD( 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7D' f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59 +9~,+c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&YqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)T&aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6%iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6$iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P#YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o"YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s!] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 WP.YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o-YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X,iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4\+WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs*] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc)[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663(YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q'Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 EhY{X6iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s5] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc4[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106633YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q2Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T1aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.60iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6/iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c>[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663=YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q<Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T;aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6:iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.69iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P8YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o7YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". *FYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qEY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TDaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6CiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6BiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PAYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o@YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s?] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly c"O@cTNaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6MiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6LiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PKYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oJYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\IWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsH] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycG[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 sTVaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6UiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6TiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\SWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsR] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycQ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663PYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qOY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 5]u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\[WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsZ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycY[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qWY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 EhY{\eWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsd] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663bYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qaY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T`aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6_iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6^iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. , ,TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PjYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oiYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XhiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4gu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 5D56uiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PtYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5osYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XriKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oP}YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o|YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s{] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycz[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663yYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qxY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TwaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6viRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6~iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )nc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD@ ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592facD? b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dD> 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dcD= f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070D< 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0D; 4a29fc6945bbdbda92e8ebcf26bbc3e34c59016739a17c4f5a15232f91dfdb51D: 960a83e4da548aeca4e5dabdf1e54ad4be92770782286b33a35b81bdd1fcc826D9 9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffD8 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beD7 11384a6469b983800253d4ddfaf8ef51908d7ad0f0f08391fa05ccb34206a87eD6 6c73dccb1ac8cef94b2e88908183f7ae059ca2bcea5ec038c587d113b37ef4d3D5 ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782D4 bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4 x)UxTaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )5)m$WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4#u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\!WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#X#a#j#r#{## ###"#)#0#7#?#G#O#W#_#g#o#w#~#####&#.#6#>#F#N#V#]#e#m#u#}## ###$#+#3#;#B#I#P#X#_#g#o#v#~###ƒ#ă#Ń%#ƃ-#ǃ5#ȃ=#ɃE#ʃM#˃U#̃]#̓e#΃m#σu#Ѓ}#у#҃ #Ӄ#Ճ#փ$#׃,#؃4#ك<#ڃD#ۃK#܃S#݃[#ރc#߃k#s#ჺ{#⃻#・ #䃻#惻#烻*#郻3#ꃻ;#냻C#샻K#탻S#[ p}{pf+YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@*Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q)_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c(WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)'W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq&_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6%S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) X*64Xq3_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c2WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)1W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq0_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6/S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m.WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t-a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z,SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS ;sq;_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c:WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)9W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq8_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t7a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z6SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf5YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@4Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) o;s~oqB_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6As9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt?a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z>SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf=YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@<Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h tIa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZHSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfGYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@FY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qE_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cDWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)CW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Q\QfPYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@OY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qN_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cMWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)LW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerKs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 1* 1qX_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)VW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeruUa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Ts9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltRa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZQSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS k;s~ku_a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20^s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y]sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt\a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z[SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfZYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@YY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) 61"E6gYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qfY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TeaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6diRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ciRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PbYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oaYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X`iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 g"SDgToaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6niRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6miRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PlYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5okYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XjiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4si] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlych[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 L6viRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PuYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5otYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".ss] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycr[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663qYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qpY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 c{#6co~YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\}WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs|] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc{[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663zYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qyY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TxaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6wiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"GzqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDM bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314DL e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfDK b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94DJ 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28DI 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cDH 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6DG df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6DF 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686DE 2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149DD 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2DC 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8DB 3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3DA c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12 @f(@oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 'l's%] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc$[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663#YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q"Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T!aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6-YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q,Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T+aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6*iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6)iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P(YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o'YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X&iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[Nq5Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T4aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.63iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.62iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P1YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o0YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s/] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc.[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 !f(a!=iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6<iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P;YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o:YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\9WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs8] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc7[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106636YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 32[EiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6DiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\CWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsB] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycA[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663@YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q?Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T>aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 B32[BMu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\KWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsJ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycI[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663HYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qGY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TFaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 EhY{\UWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsT] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycS[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663RYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qQY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TPaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6OiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6NiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. , ,T]aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6\iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6[iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PZYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XXiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Wu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 5D56eiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PdYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ocYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XbiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sa] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc`[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663_YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q^Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oPmYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5olYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sk] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycj[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663iYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qhY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TgaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6fiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\uWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSst] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycs[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663rYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TpaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6oiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6niRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c}[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663|YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q{Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TzaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6yiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6xiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PwYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ovYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )nc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs~] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly x)UxT aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly >5>XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 er+V:eDZ 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462DY 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9DX 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1DW 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386DV e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76DU c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510DT 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154dDS e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bDR 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cDQ 16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205DP 2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65eDO a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8DN da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855 +9~,+c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&Yq$Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T#aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6!iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)T,aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6+iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6*iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P)YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o(YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s'] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc&[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663%YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 1@164iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P3YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o2YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\1WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs0] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc/[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663.YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q-Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 {#66<iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\;WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs:] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc9[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106638YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q7Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T6aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.65iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. X{#6XzDuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\CWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsB] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycA[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663@YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q?Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T>aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6=iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. We%XWcK[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663JYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qIY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251THaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6GiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6FiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Eu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 2)A26SiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PRYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oQYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XPiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Ou9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\MWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsL] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly g{#6go[YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XZiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sY] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycX[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663WYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qVY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TUaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6TiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sc] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycb[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q`Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T_aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6]iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P\YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+ck[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663jYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qiY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ThaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6giRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6fiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PeYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5odYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"UqsY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TraKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6qiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6piRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PoYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5onYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\mWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsl] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mq{Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TzaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6yiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6xiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\wWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsv] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycu[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663tYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs~] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc}[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663|YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6Xz uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. beoj bXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingX U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI c3Rishwanth Yeddula 1.7.1-1X@- initial packaging u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDg e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1Df 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5De 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dDd 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17Dc 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1Db 14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cbDa 9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbfD` ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50D_ 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79D^ 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7D] a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8D\ 69bc825c50f222b95861b3f63733346a0672e9c9806081267d29e116b7e27f8dD[ e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547 `T^h `Ic3Rishwanth Yeddula 1.7.1-1X@- initial packaging[UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBS QE^Y Q[*UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX)U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI(c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX'U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI&c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX%U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI$c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI#c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI"c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[!UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstream er+V:eDt 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fDs 7e37db997afcc7eb52dc1b6e8770f646f54819d75a6501c329d3784537d5237eDr 1e627d4e5cbd21ec9f69ed11b0139618be4d47bdf8d4edfa5aa3b0b04dfe8861Dq 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4Dp 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380Do 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dDn fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becDm 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9Dl d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38Dk 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821Dj 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaDi 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6Dh e1a20c2ead301d8bd53a65aa94a34cf158a6574bc5e12174d5ea951f188e5d20 W^;63iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P2YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o1YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X0iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4I/c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI.c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[-UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX,U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI+c3Rishwanth Yeddula 1.7.1-1X@- initial packaging g{#6go;YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X:iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P<YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+cK[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663JYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qIY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251THaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6GiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6FiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PEYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oDYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"UqSY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TRaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6QiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6PiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.POYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oNYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\MWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsL] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mq[Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TZaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6YiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6XiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsV] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycU[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663TYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6biRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.au9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\_WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs^] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc][oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663\YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6XzjuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\iWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsh] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycg[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663fYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qeY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TdaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ciRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. eqoqq_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cpWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)oW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqn_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6mS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mlWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4ku9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ;sqx_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6wS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mvWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4tua Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZtSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfsYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@rY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h q_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z~SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf}YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@|Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q{_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7czWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)yW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger s h ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Ft F@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq _Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7D d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aD d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aD~ 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338D} 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1D| abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7D{ 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53Dz 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8Dy 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aDx efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdDw 1455b43a2fd7b031b5c1dff5f8a2310777dc2aa27d1fdb15806a965efc921662Dv d2c817b726ffa99625e4c49122ad4fd603dc09b73761bd68d691258b62387ebeDu 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ff @8C@q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengers9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` k;s~kua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h t$a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z#SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf"YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@!Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger zp|z+W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq*_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6)S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m(WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4u'a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20&s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +$_+3S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m2WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t1a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z0SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf/YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@.Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q-_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c,WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) "]t;a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z:SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf9YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@8Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q7_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c6WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)5W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq4_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 T&20TqC_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cBWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)AW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq@_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6?S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m>WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f=WyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurll<_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.default ;aqJ_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6IS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mHWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fGWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurllF_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaultfEYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@DY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s hmQWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fPWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurlfOYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@NY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qM_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cLWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)KW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger p}{pfXYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@WY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qV_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cUWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)TW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqS_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6RS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) rF?rq`Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T_aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6]iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P\YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o[YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XZiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZYSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS %f,e%hiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6giRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PfYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oeYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XdiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sc] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycb[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96piRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PoYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5onYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sm] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycl[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qjY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TiaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6coxYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\wWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsv] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycu[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663tYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qsY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TraKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6qiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663~YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q}Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T|aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6{iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ziRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PyYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"GzqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aD  a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60D  334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677D  1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3D  41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5fD  6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4D a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8D 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5D 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bD edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1D 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fD 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eD cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09a (f(u(Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 7nGm I"c3 Rishwanth Yeddula 2.0.1-1X@- initial packagingZ!SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx _Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 Cf!XCZ,mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U+cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2Z*Se Dan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx)_ Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I(c3 Rishwanth Yeddula 2.0.1-1X@- initial packagingx'_ Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I&c3 Rishwanth Yeddula 2.0.1-1X@- initial packagingx%_ Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I$c3 Rishwanth Yeddula 2.0.1-1X@- initial packagingI#c3 Rishwanth Yeddula 2.0.1-1X@- initial packaging h=>Z5mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[4UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU3aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O2WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O1WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S0_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w/YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U.cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4-cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. er+V:eD d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74D 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cD 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaD 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dD dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038D 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3D f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeD 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03D f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256D 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1D c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9D e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01D 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347 bh=>by>sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[=UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU<aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O;WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O:WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S9_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w8YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U7cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.46cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.  69[GUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUFaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OEWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9ODWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SC_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wBYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UAcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4@cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z?mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 bmb[PUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUOaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10ONWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OMWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SL_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wKYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UJcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4IcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yHsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +U*+UYaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OXWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SV_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wUYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UTcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ScERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.RaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryQsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil k$5?kwaYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U`cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4_cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z^mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U]cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2\aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery[sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[ZUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS *VKU*Sk_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wjYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UicKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4hcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZgmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[fUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUeaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OdWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OcWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sb_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 [Z%/[wtYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UscKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4rcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZqmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3ypsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[oUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUnaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OmWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OlWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 bVK6bw}YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U|cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4{cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yzsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[yUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUxaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OwWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OvWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Su_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 GVK8GUcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S~_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 ./SaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[ UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` ?7Qy?f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#n&oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b%YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q$owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem#ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx"qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB!_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6b.YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q-owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex,qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB+_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen*oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f)_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z(SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn'oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#x6SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x5qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB4_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen3oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f2_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z1SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn0oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n/oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 er+V:eD( 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6D' a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dD& 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7D% 872980435455e5c4b9e82f4b2f956eea417d6ba7e8c25c1db97a37b59a32459dD$ 818dca83dacd51dbcdf6e2b049efeff9f27d5473fef4501e1097da47000a33faD# b8169dcda20f74880159c858b3465ceae29277cb245941b519a6c2c7b46470f9D" b027e7ba6556f798d37331890687dd18bf85bb20112cd4dedb454c571746fe34D! b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081aD  e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebD bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bD 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdD 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888D 68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6a @%Ay@B>_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen=oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f<_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z;SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn:oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n9oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b8YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q7owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagebR$ZRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#j#q#x######$#+#3#;#C#J#Q$X$`$h$p$x$$$$ $ "$ ,$ 5$>$G$P$Y$a$k$t$}$$$$$&$.$6$>$ E$!M$"U$#]$$e$%m$&t$'|$($) $*$+$,#$-*$.2$0:$1B$2J$3R$4Z$5b$6i$7q$8y$9$:$;$<$= $>($?0$A8$B@$CH$DP$EW$F_$Gg$Ho$Iv$J~$K$L$M$N$O%$P-$Q4$S<$TD$UL$VT$W\$Xd$Yk ?YnEoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bDYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qCowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemBooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDAoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagex@SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x?qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil A0TAbMYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qLowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemKooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBJ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenIoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fH_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZGSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnFoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 .T.mUooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxTqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBS_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenRoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fQ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZPSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnOoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nNoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@B]_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen\oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f[_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnYoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nXoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bWYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qVowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 7gneoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fd_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZcSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnboq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5naoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b`Yo Daniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q_ow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex^qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil $9Af$ZmSe!Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnloq!Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nkoq!Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bjYo!Daniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qiow!Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexhS Dan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xgq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBf_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time }$]e}pta"Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0psa"Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0xrS!Dan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqq!Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBp_'!Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenooq!Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fn_q!Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 =U@|a!"Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp{a"Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pza"Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pya"Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZxoI"Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyws"Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpva"Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pua"Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1 m0Umpa#Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pa#Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoI#Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsys#Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpa#Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pa#Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p~a#Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p}a#Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0 Skp a$Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z oI$Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy s$Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp a$Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pa$Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pa$Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0@a!#Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspa#Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0 Skpa%Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pa%Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pa%Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pa$Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!$Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspa$Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p a$Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0 %=pa&Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pa%Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@a!%Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspa%Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pa%Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pa%Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoI%Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsys%Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil =Up#a&Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@"a!&Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp!a&Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p a&Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pa&Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoI&Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsys&Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpa&Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 w0_wp*a'Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p)a'Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[(Ue'Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn'a'Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n&a'Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t%o}'Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLa$ac&Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 qE]qt2o})Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp1a(Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p0a(Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p/a(Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[.Ue(Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn-a(Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n,a(Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t+o}(Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCL er+V:eD5 a18d80be0a5388437fcb8e87dd0a64a7acce1b4388984d15db143a72b1be0822D4 dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59D3 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4D2 9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560D1 35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd90D0 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999D/ 72870c5cbb648ec651fce94d554079bf1526e3f4597a6715e57db91eda52152dD. 3a7b2f3e752217575d43395709616acbac6fb836e6fcc878a38e032807ba0178D- 11fa089d93397edfe6cfc80beb81a014955a3ab3c35e4c847359615f4eb688acD, c63fbdd5b010626c5b27b93f266ecf95188eb3f16d1030ac37c96b2ff8d993feD+ 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186D* 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfdD) 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6 wIawn:a*Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t9o}*Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp8a)Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p7a)Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p6a)Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[5Ue)Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4a)Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n3a)Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0 u/G_unBa+Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0tAo}+Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp@a*Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p?a*Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p>a*Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p=a*Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[<Ue*Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn;a*Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0 w/G_wpJa,Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pIa,Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0pHa+Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pGa+Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pFa+Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pEa+Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[DUe+Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnCa+Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0 =U@Ra!,Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspQa,Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pPa,Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pOa,Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZNoI,Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyMs,Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpLa,Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pKa,Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1 m0UmpZa-Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pYa-Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZXoI-Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyWs-Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpVa-Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pUa-Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pTa-Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pSa-Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0 Skpba.Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZaoI.Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy`s.Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp_a.Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p^a.Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p]a.Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0@\a!-Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp[a-Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0 Skpia/Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pha/Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pga/Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pfa.Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@ea!.Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspda.Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pca.Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0 %=pqa0Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1ppa/Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@oa!/Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspna/Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pma/Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pla/Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZkoI/Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyjs/Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil =Upya0Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@xa!0Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspwa0Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pva0Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pua0Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZtoI0Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyss0Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpra0Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 5*5ys1Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta 1Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t~a 1Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t}a 1Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t|a 1Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14{q1Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installazac0Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 J*::Jta 2Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta 2Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta 2Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14q2Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta 1Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta 1Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta 1Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoI1Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problems U 5EUta 3Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta 3Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta 2Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t a 2Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a 2Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z oI2Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy s2Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt a 2Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 U5EUta 3Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta 3Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta 3Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta 3Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoI3Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsys3Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta 3Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta 3Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 U EUt a 4Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta 4Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoI4Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsys4Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta 4Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta 4Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta 4Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta 4Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 U +Ut(a 5Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z'oI5Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy&s5Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt%a 5Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t$a 5Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t#a 5Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t"a 4Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t!a 4Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 ; 0;y0s6Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt/a 6Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t.a 6Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t-a 6Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t,a 5Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t+a 5Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t*a 5Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t)a 5Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 er+V:eDB 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aDA c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72D@ 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dD? 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11D> 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23D= fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781D< 4777791813d90c4b8414b9cd22edffcd9915e08954acf29305b27fd283e00bfcD; 7745859cef524101a86ca73a997ce0736b203fd7f5c26da9ba1159eefa0ab9f0D: c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654D9 ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7D8 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00D7 d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eD6 8d90435d97a9ab4200d5b4b1aed01f147dc3f192f469f30df5a10aca37ff27b4 **:J*#8_i7Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst7m7Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t6a 6Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t5a 6Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t4a 6Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t3a 6Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t2a 6Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z1oI6Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problems 8hn@oq7Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f?_q7Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z>Se7Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn=oq7Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n<oq7Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l;mo7Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q:ow7Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem9oo7Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required HoHZHSe8Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoq8Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoq8Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmo8Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDow8Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCoo8Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#B_i8Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstAm8Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) B$| &BnPoq9Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nOoq9Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lNmo9Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qMow9Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemLoo9Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#K_i9Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnJoq8Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_q8Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 q8WqqWow:Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemVoo:Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#U_i:Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBT_'9Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenSoq9Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fR_q9Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZQSe9Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 6Nr6q_ow;Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB^_':Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oq:Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f\_q:Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[Se:Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZoq:Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nYoq:Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lXmo:Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 /Nr/xgq;Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBf_';Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timeneoq;Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fd_q;Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZcSe;Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnboq;Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5naoq;Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l`mo;Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 .L|nooq - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fn_q - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZmSe - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnloq - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nkoq - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ljmo - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qiow - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYhmI;Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problems W9`pWmvoo=Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#u_i=Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsttm=Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tsm=Julian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8YrmI - 2.7.8-3dd- ZC-10950: Fix build problemsxqq - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBp_' - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 7ot~m>Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t}m>Julian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8f|_q=Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{Se=Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoq=Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoq=Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmo=Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwow=Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVf_q>Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe>Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq>Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq>Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo>Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow>Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo>Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i>Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems HoHZSe?Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oq?Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oq?Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l mo?Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q ow?Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem oo?Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i?Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm?Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<noq@Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo@Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow@Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo@Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i@Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm@Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noq?Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q?Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;VlmoAJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowATravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooATravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iACory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoq@Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q@Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe@Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq@Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 sTs#%_iBCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB$_'ACory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen#oqATravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f"_qACory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z!SeADan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqATravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqATravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 8hn-oqBTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f,_qBCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeBDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*oqBTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqBTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l(moBJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q'owBTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem&ooBTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required Q93Qn4oqCTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3moCJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owCTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem1ooCTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#0_iCCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst/mCJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)B._'BCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eDO 98baaf0a0083c8fd73d1f9e897c100d4eb2857a96c7bdb093cc85a029b251929DN 2d20588dfef82b6b51434965400edd5c547a6bc5d64468db709348d428c50e71DM f86497312c7e7f7fe1a6c262101bc87f11680054ef3f6946d4ced591dfd3cf95DL 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3DK d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30DJ ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cDI 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29DH fe28ad45f39907bbc2e3b114d46322727875e05b95883d4a33274a7945df0ebdDG d8e10dedf80d276e6679a20a67e1fdb265470615c2a7ebcfc37ff6787e2830c0DF 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881bDE 10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671DD 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feDC 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87 N0T4Nq<owDTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem;ooDTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#:_iDCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst9mDJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n8oqCTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeCDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqCTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 YNrYmDooETravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#C_iECory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnBoqDTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_qDCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@SeDDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oqDTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n>oqDTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=moDJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 67o6BL_'ECory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenKoqETravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fJ_qECory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZISeEDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnHoqETravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nGoqETravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lFmoEJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qEowETravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVfT_qFCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSSeFDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnRoqFTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nQoqFTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lPmoFJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qOowFTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemNooFTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#M_iFCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f\_qGCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[SeGDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZoqGTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nYoqGTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lXmoGJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qWowGTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBV_'FCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenUoqFTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %ndoqHTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ncoqHTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoHJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowHTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY`mIGJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx_qGBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB^_'GCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oqGTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&tkmIJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YjmIHJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxiqHBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBh_'HCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimengoqHTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ff_qHCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeHDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS VXrVfs_qICory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZrSeIDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnqoqITravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5npoqITravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lomoIJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qnowITravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemmooITravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#l_iICory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4n{oqJTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nzoqJTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lymoJJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qxowJTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemwooJTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#v_iJCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstumJJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ntoqITravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88VnoqKTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoKJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowKTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooKTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iKCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn~oqJTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f}_qJCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z|SeJDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttm ooLTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iLCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'KCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqKTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qKCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeKDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqKTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6B_'LCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqLTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qLCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeLDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqLTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqLTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moLJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owLTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6B_'MCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqMTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qMCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeMDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqMTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqMTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoMJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowMTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$n#oqNTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f"_qNCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z!SeNDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqNTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqNTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoNJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowNTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIMJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqMBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil p9``pt*a OCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t)a OCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t(a OCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14'qOTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installY&mINJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx%qNBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB$_'NCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time E 5EEt2a PCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.141qPTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt0a OCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t/a OCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t.a OCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z-oIOJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy,sOBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt+a OCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 er+V:eD\ 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516D[ b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4DZ 386cea2a9692b6e641c7744358a3da033bcdc399be9a79e5f5df74c8ca5079cfDY 6fb92133589305c9a138f4aea13a136029ba53a0059d34072ee5f5738a8cf98dDX d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20DW 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4DV 5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740DU d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823DT 86de3359ff6c70500a50c7c6f01a369b80f85903bedf5b4428cbbd93e09de16fDS 098b86ca114f3665181f87c4da40a61c90b68eb788722f4ad30f6e62970e1b64DR cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebDQ 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719DP 685b48a3674d9e3cedd06f1b7c938830c504eb92891aa8ba95e1beab6a964fee UEUt:a PCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t9a PCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t8a PCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z7oIPJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy6sPBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt5a PCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t4a PCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t3a PCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUtBa QCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tAa QCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z@oIQJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy?sQBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt>a QCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t=a QCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t<a QCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t;a QCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 U 0UZJoIRJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyIsRBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltHa RCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tGa RCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tFa RCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tEa RCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tDa QCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tCa QCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 ; 0;yRsSBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltQa SCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tPa SCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tOa SCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tNa RCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tMa RCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tLa RCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tKa RCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 Z*:JZtZa TCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tYa TCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tXa SCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tWa SCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tVa SCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tUa SCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tTa SCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZSoISJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems U 5EUtba TCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23taa TCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t`a TCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t_a TCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t^a TCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z]oITJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy\sTBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt[a TCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 HoHZjSeUDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioqUTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nhoqUTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lgmoUJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfowUTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemeooUTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#d_iUCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstcmUJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<nroqVTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmoVJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpowVTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoooVTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#n_iVCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmmVJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nloqUTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fk_qUCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;VlzmoWJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qyowWTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemxooWTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#w_iWCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnvoqVTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fu_qVCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZtSeVDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnsoqVTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 sTs#_iXCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'WCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqWTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f~_qWCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z}SeWDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn|oqWTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n{oqWTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 8hn oqXTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qXCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeXDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqXTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqXTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoXJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowXTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooXTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required 69Tp6noqYTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qYCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeYDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqYTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqYTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moYJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owYTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB _'XCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 99`{ 9ZSeZDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqZTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqZTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoZJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowZTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIYJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqYBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'YCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time d$] d# _i[Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm[Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIZJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqZBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'ZCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqZTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qZCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 8hn(oq[Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f'_q[Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z&Se[Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn%oq[Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n$oq[Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l#mo[Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q"ow[Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem!oo[Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required HoHZ0Se\Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn/oq\Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n.oq\Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l-mo\Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q,ow\Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem+oo\Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#*_i\Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst)m\Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) B$| &Bn8oq]Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n7oq]Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l6mo]Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q5ow]Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem4oo]Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#3_i]Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn2oq\Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f1_q\Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 er+V:eDi 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeDh c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6Dg 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19Df a93c9dcb7ac373bcfedd1f53d0a1950ad1c0ee704566ec2bdd167ba7c1d324b7De ece5483cf0a8748a9f7930a326aadd3d0f4df828ecdeb76850328e85f241bc9aDd 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1Dc 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45Db a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57Da 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80D` 96e623482af7750145bf9fb7cb261612024530db050750c80c6d5e99be6f77d9D_ 9cc2d73b4a3aac8f6cfac607575496be8ec13bb50e14026f7643754619b469d8D^ 15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9D] bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526d q8Wqq?ow^Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem>oo^Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#=_i^Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB<_']Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen;oq]Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f:_q]Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z9Se]Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 6Nr6qGow_Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBF_'^Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenEoq^Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fD_q^Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZCSe^Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnBoq^Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nAoq^Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l@mo^Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 /Nr/xOq_Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBN_'_Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenMoq_Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fL_q_Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZKSe_Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnJoq_Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nIoq_Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lHmo_Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 .L|nWoq`Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fV_q`Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZUSe`Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnToq`Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nSoq`Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lRmo`Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qQow`Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYPmI_Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problems Z9`@Zq^owaTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem]ooaTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#\_iaCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst[maJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YZmI`Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxYq`Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBX_'`Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time RNrR#f_ibCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstembJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ndoqaTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fc_qaCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZbSeaDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoqaTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oqaTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l_moaJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hnnoqbTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fm_qbCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZlSebDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnkoqbTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5njoqbTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4limobJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qhowbTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemgoobTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVfv_qcCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZuSecDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSntoqcTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nsoqcTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lrmocJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qqowcTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagempoocTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#o_icCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wn}oqdTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l|modJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q{owdTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemzoodTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#y_idCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBx_'cCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenwoqcTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6noqeTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoeJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qoweTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'dCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqdTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qdCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSedDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn~oqdTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?q owfTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY mIeJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx qeBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB _'eCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqeTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qeCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqeTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xqfBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'fCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqfTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qfCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSefDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqfTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqfTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmofJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 I+-InoqgTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqgTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmogJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowgTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoogTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_igCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmgJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIfJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems P8N5Pl%mohJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q$owhTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem#oohTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#"_ihCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst!mhJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n oqgTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qgCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSegDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:Tq-owiTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem,ooiTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#+_iiCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn*oqhTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f)_qhCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z(SehDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn'oqhTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n&oqhTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB4_'iCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen3oqiTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f2_qiCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z1SeiDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn0oqiTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n/oqiTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l.moiJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 er+V:eDv 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baeDu 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6Dt 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94Ds 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3Dr fc2a1499d780b87699c06347ac003c02fa02859ef8adedd34cc465ec818d509fDq 669bc97cfd2725701b4db5c2330adeb5097979df9068417f6567f0034f85a7caDp 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cDo 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71Dn f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bDm 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2eDl 6f2147d2fec2fa894c7db0f20666e97b90ac974cd2f9ec176383697d30a4b191Dk bd2ce1b14754964b76e2c68b2ab7f5e150ae0a7d6e9564383516cec4366a633aDj f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907e VXrVf<_qjCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z;SejDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn:oqjTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n9oqjTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l8mojJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q7owjTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem6oojTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#5_ijCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6fD_qkCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZCSekDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnBoqkTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nAoqkTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l@mokJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q?owkTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB>_'jCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen=oqjTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7T$$+29@GNU\cjqx  '.5<CJQX_fmt{$[{$\$] $^$_$`#$a*$b2$d:$eB$fJ$gR$hZ$ib$jj$kr$lz$m$n $o$p$q $r($s0$t8$v?$wG$xO$yW$z^${f$|n$}v$~}$$ $$$%$-$4$<$D$L$S$[$c$k$r$z$$ $$$#$+$3$;$C$L$T$\$d$l$t$|$$ $$$$$,$4$<$D$L$T$\$c$k$s${$$ %Ky %nLoqlTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nKoqlTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lJmolJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qIowlTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYHmIkJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxGqkBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBF_'kCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenEoqkTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&tSmmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YRmIlJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxQqlBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBP_'lCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenOoqlTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fN_qlCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZMSelDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS VXrVf[_qmCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZZSemDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnYoqmTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nXoqmTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lWmomJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qVowmTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemUoomTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#T_imCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4ncoqnTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nboqnTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lamonJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q`ownTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem_oonTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#^_inCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst]mnJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n\oqmTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88VnkoqoTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ljmooJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qiowoTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemhoooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#g_ioCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnfoqnTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fe_qnCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZdSenDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0TtmroopTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#q_ipCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBp_'oCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenooqoTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fn_qoCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZmSeoDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnloqoTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6Bz_'pCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenyoqpTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fx_qpCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZwSepDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnvoqpTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nuoqpTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ltmopJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qsowpTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6B_'qCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qqCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeqDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn~oqqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n}oqqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l|moqJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q{owqTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$n oqrTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qrCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SerDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqrTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqrTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmorJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowrTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIqJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil -9` 1-zasCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7osJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{sTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_sCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?sJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildYmIrJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx qrBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB _'rCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Artq{tTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_tCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?tJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtq{sTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{sCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UesDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{sTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{sTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 ez =e\#]_uCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1t"q{tTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l!a{tCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UetDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{tTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{tTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zatCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7otJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 M 5Mt+q{uTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l*a{uCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[)UeuDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt(q{uTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t'q{uTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z&auCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7%ouJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t$q{uTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling e02<e[3UevDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt2q{vTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t1q{vTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z0avCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7/ovJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t.q{vTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\-]_vCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1l,a{uCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 U",U[;UewDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt:q{wTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t9q{wTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z8awCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.77owJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6l6a{vCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t5q{vTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l4a{vCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 er+V:eD 652d50d7b848e25b41ae0c6ef54f3a96d02f12f2f49ef948a064e2b93b75ccccD 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bD 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27D d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efD 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68D~ 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1D} 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bD| 15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0D{ 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16Dz 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036Dy 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aDx c0d292716a23945c6de9308608d06d058c11b3d62977a7c43a62da52ff955ffaDw 70357025b76b034f5e47265ee7db7b6b31e101dcc2f364abacbdf238f3319569 Q+GQtCq{xTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zBaxCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7AoxJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z@oIwJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy?swBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nill>a{wCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t=q{wTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l<a{wCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 ?)AT?\L]_yCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SKk?yJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildZJoIxJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyIsxBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillHa{xCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tGq{xTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lFa{xCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[EUexDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStDq{xTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 n 5nSTk?zJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildlSa{yCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[RUeyDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStQq{yTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tPq{yTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zOayCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7NoyJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tMq{yTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling e($4el\a{zCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[[UezDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStZq{zTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tYq{zTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zXazCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7WozJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tVq{zTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\U]_zCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1 ~IKU~[dUe{Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStcq{{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tbq{{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaa{Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7`o{Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t_q{{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\^]_{Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S]k?{Julian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmtlq{|Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zka|Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7jo|Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tiq{|Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\h]_|Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sgk?|Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtfq{{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lea{{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)Aiezta}Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7so}Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6trq{}Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\q]_}Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tpq{|Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7loa{|Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[nUe|Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStmq{|Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYt|q{~Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\{]_~Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lza{}Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tyq{}Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lxa{}Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[wUe}Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStvq{}Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tuq{}Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =Ula{~Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{~Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{~Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[Ue~Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{~Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{~Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z~a~Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7}o~Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 ~IKU~[ UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmtq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)AiezaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYt$q{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\#]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1l"a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t!q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =Ul,a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t+q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l*a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[)UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt(q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t'q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z&aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7%oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 Uz =Ul4a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t3q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l2a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[1UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt0q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t/q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z.aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7-oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 b%!1bl<a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[;UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt:q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t9q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z8aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.77oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z6oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy5sBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 807c931b319017131fefb17f35a7a1de71ccc45de0f88be7a1689ea412d2eabbD 9810cabe8644f6850013162b7cc72644dc3c2e9df526ca1a318540a198ab981cD c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abD  f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aD  2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53D  35b9e3c51ec0ef58ece61db2c5c10b4ea7c6b64aa5074135a3bdfbb843737af2D  ebe1c60994c3306e83d7f2a71b8e49a56e9e374e3d762dc75664e03b5aac4e9aD  c5a7c1cbf89ad21083573115aa3c8cb94e8a196921ef5177ce0495c032d1d454D 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1D d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871D 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94D 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473D 3fda162fc5f3f9f25069645997a116e18dc8cfb0f437d3bdbec146a0e6fb06ba 7=7qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#B_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstAmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Z@oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy?sBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nill>a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t=q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 RNrR#L_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstKmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hnToqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lOmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemMooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVf\_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nYoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lXmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qWowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemVooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#U_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9WncoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem`ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#__iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB^_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6nkoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ljmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qiowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBh_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimengoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ff_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?qsowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYrmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBp_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenooqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fn_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZmSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnloqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/x{qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBz_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenyoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fx_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZwSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnvoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nuoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ltmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 `+;`ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t~a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14}qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installY|mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems 0 0t a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 U%5EUta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U 5EUta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUt#a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t"a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t!a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUt+a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t*a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z)oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy(sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt'a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t&a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t%a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t$a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 U 0UZ3oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy2sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt1a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t0a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t/a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t.a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t-a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t,a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C -Cr;aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p:_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9w9mJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8t8a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t7a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t6a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t5a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t4a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 er+V:eD ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780D d6aa506b57e85e439c0093d0335f1430513da31dc09d544e5b9b05efbe9c7542D b2634b7783b20e418c9b9aa8385bf2dac8445cac5e66fe672ee3f7a118289614D cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07fD d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aD b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869D a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3D d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302aD 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5D f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eaD e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238D a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575D aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3 >11>wCmJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8tBa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tAa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14@qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt?a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[>UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|=q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t<a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 GGGtKa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14JqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtIa Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[HUeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|Gq Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tFa Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rEaCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pD_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9 G&GGSqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtRa Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[QUeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|Pq Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tOa Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rNaCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pM_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9tLa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 W$6W[[UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|Zq Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tYa Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11rXaCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10pW_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9tVa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tUa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tTa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 *"*|cq Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tba Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11raaCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10t`a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t_a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t^a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14]qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt\a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13 K))9KrkaCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10tja Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tia Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tha Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tga Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14fqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtea Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[dUeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS A11Atsa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tra Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tqa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14pqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtoa Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[nUeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|mq Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12tla Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 .h.n{oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nzoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lymoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qxowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemwooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#v_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstumJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 P8N5PlmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n~oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f}_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z|SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:Tq owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVf_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f"_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z!SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %n*oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n)oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l(moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q'owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY&mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx%qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB$_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen#oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 F8&Fr2m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf1mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7Y0mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx/qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB._'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen-oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f,_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z+SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS kELkf:mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s9o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z8S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw7_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k6_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z5SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs4o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s3o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 er+V:eD* f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cD) 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0D( 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964D' b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dD& 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eD% e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8D$ 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcD# f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0eD" 3f9cc76e9667ed336ca4304e5f449b0e55abd7f5133bf81ef612e1db1dc0a993D! c39347b55a753742004abe2dce7842b27f66cb572928fab7a3ba2e65ccdcf377D  5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581eD 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3D f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50 _>T_sBo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zAS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw@_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k?_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z>SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs=o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s<o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r;m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elzJS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswI_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kH_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZGSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsFo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sEo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rDm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfCmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :LkR_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZQSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsPo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sOo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rNm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfMmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7kL_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sKo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 f!3fkZ_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZYSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsXo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sWo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4kV_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sUo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zTS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswS_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 Z!HZsbo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sao{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4Y`mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx_qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk^_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s]o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z\S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw[_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 {3:T{YjmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxiqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkh_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sgo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zfS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswe_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kd_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZcSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS  2efrmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7wq_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kp_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZoSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsno{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5smo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rlm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfkmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 t>Ttrzm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfymcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7wx_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kw_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZvSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsuo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sto{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rsm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version kELkfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k~_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z}SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs|o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s{o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 _>T_s o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elzS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :Lk_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 r!Xrq!owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagek_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 D(X|Dm)ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB(_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen'oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f&_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z%SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn$oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n#oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b"YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 @%Ay@B1_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen0oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f/_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn-oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n,oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b+YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q*owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 8Tn:oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f9_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z8SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn7oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n6oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b5YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q4owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem3ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx2qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD7 ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809D6 5cb235b83c32cfb218709ab11b51ee7cde1aca1242efac2c66b9071553ca4b87D5 d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208D4 da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eD3 f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38D2 2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2D1 cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bD0 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bD/ d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751D. 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873D- 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eD, c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bD+ 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034 69Hp6fB_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZASeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn@oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n?oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b>YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q=owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex<qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB;_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time KZnIoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bHYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qGowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexFSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xEqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBD_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenCoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 0TxPSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xOqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBN_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenMoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fL_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZKSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnJoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?7Qy?fX_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZWSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnVoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nUoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bTYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qSowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemRooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDQoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9Z`SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn_oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n^oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b]YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q\owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem[ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBZ_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenYoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#nhoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bgYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemeooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxdqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBc_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenboqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fa_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6bpYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qoowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexnqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBm_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenloqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fk_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZjSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#xxSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xwqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBv_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenuoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ft_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZsSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnroqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nqoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f~_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z}SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn|oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n{oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bzYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qyowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package + +kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92xSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "DCiqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080m c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 b Bbmc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98kayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 W5WkayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080YcSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL y"Tvyi$qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link #a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080k"ayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92k!ayCory McIntire - 8.5.91-1d@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91Y cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 d Bdk+ayCory McIntire - 8.5.77-1b4t@- EA-10578: Update ea-tomcat85 from v8.5.76 to v8.5.77k*ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k)ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k(ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k'ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k&ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}%aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 '0Rt'k4ayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86k3ayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85k2ayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k1ayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k0ayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k/ayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k.ayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]-UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallyk,ayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78 er+V:eDD 40aab1993d9bf6f86f7cc50d2f64bed023d17c42651185a920c5782c3fb4ccddDC bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3DB ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0DA fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7D@ e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beD? 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048D> 7a3dc5f4d52a17d4a5fac00cde595958a55de6607cc79e946a5e6eabcd36a604D= bd9366328dbbf8bda80ca6236b021fda11aec0ed0cb0465f7b96b42d20aaef5bD< e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498D; 69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1D: a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbD9 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49D8 b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fb '0Rt'k=ayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86k<ayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85k;ayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k:ayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k9ayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k8ayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k7ayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]6UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallyk5ayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78 '0Rt'kFayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kEayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85kDayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kCayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kBayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kAayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k@ayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]?UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallyk>ayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87 2"Ips2=QO/Dan Muey - 0.1-1b; - Initial version!POuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SOO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=NO/Dan Muey - 0.1-1b; - Initial versionSMO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=LO/Dan Muey - 0.1-1b; - Initial versionSKO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=JO/Dan Muey - 0.1-1b; - Initial version=IO/Dan Muey - 0.1-1b; - Initial versionkHayCory McIntire - 8.5.88-1dA)@- EA-11369: Update ea-tomcat85 from v8.5.87 to v8.5.88kGayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87 O[O[Z_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationgYODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycXO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaW_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerV_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEU_/Darren Mobley - 0.1-1V- Renamed package[T_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!SOuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SRO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax errorO% x  '.5<CJQX_fmt{qjc\UNG@92+$% % {% t%m%f%_%X%Q%H%A%;$4$,$%$$$$$$v$m$d$Z$$#$+$3$;$C$K$S$[$c$k$ƒs$Ã{$ă$Ń $ƃ$ǃ$ȃ"$Ƀ*$ʃ2$˃:$̓B$΃J$σR$ЃZ$уb$҃j$Ӄr$ԃz$Ճ$փ $׃$؃$ك!$ڃ)$ۃ1$܃:$ރB$߃I$P$X$`$h$p$x$$$$$$$$+$4$=$F$Q $Au H$ad_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerc_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEb_/Darren Mobley - 0.1-1V- Renamed package[a_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_`[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg_ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc^O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga]_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer\_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE[_/Darren Mobley - 0.1-1V- Renamed package v.l#HvgmODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityclO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningak_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerj_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEi_/Darren Mobley - 0.1-1V- Renamed package[h_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_g[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegfODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityceO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning u-Cu_v[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileguODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityctO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningas_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerr_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEq_/Darren Mobley - 0.1-1V- Renamed package[p_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationloO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_n[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config file J1V%Ja_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer~_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[}_[Darren Mobley - 0.1-0V@- Inital spec file and package creationg|ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc{O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaz_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filery_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[x_[Darren Mobley - 0.1-0V@- Inital spec file and package creationlwO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources` er+V:eDQ 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1DP fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730bDO e6a73959f88a52f2a8353b9e1f84df92fb0b3534bed2dd4076643d29340e11a1DN fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecDM 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fDL 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6DK af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24DJ c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5DI 8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679dfDH 2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fDG ada68529dc2a9af90ade55bf4c5432a342e30082ffe16110dcdede0d0c7a52f2DF 9d50121550540d2ac1fc7813f9bd4c20483d91823ae0011a40684885ff0ca08dDE 63cbdc35f7146d9a203ebb1965400c6adeef6ec36aa5cd21bd325d5f43e1a8d1 S.Y"S[_[Darren Mobley - 0.1-0V@- Inital spec file and package creationlO Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`gODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[_[Darren Mobley - 0.1-0V@- Inital spec file and package creationgODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioning v%S3vW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablel O Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`g ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga _gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer _Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace O.Kc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdin gP.gVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurable *H6*,%[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW$[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^#[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+"[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK!c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCL L+,[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK+c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc*ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV)cMJindrich Novy 20111214-1N- initial review fixes (#767556)i(csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV'cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV&cMJindrich Novy 20111017-1N- initial packaging for upstream /C8q/c4ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV3cMJindrich Novy 20111214-1N- initial review fixes (#767556)i2csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingV1cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV0cMJindrich Novy 20111017-1N- initial packaging for upstream,/[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW.[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^-[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism ^0^V;cMJindrich Novy 20111116-1Nå- package is now named scl-utilsV:cMJindrich Novy 20111017-1N- initial packaging for upstream,9[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW8[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^7[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+6[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK5c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs o9Qo^A[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+@[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK?c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc>ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV=cMJindrich Novy 20111214-1N- initial review fixes (#767556)i<csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming @ycHceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVGcMJindrich Novy 20111214-1N- initial review fixes (#767556)iFcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVEcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVDcMJindrich Novy 20111017-1N- initial packaging for upstream,C[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWB[WJindrich Novy 0.1-13N@- fix Stack meta config configuration 0BeXQOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiPODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8OO%Dan Muey - 0.1-2T- path fixesANO7Dan Muey - 0.1-1TE@- implement spec fileXMOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiLODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8KO%Dan Muey - 0.1-2T- path fixesAJO7Dan Muey - 0.1-1TE@- implement spec fileKIc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs 5qdz5AXO7Dan Muey - 0.1-1TE@- implement spec fileWQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuV_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscUO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~T_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderSO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates ROGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) Wl_c_O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~^_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order]O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates \OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X[OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiZODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8YO%Dan Muey - 0.1-2T- path fixes }%~f_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected ordereO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates dOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XcOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseibODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins pathaQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu`_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts cXmOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseilODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path[kQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePjk9Julian Brown - 0.1-11^- ZC-6880: Build on C8iQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuh_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscgO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning +r+DT e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dDS d552e0f0fad8b5ef6f06fb659d9ba51f19212b045dd099a80daa7fc12d4d49f2DR 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241 &qdz&Ptk9Julian Brown - 0.1-11^- ZC-6880: Build on C8sQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonur_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscqO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~p_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderoO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates nOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server) HE+BHu{_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsczO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~y_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderxO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates wOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XvOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[uQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and above Vw#NcV~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauserk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[~QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP}k9Julian Brown - 0.1-11^- ZC-6880: Build on C8|Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason cr k}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePk9Julian Brown - 0.1-11^- ZC-6880: Build on C8Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning'N' lٺ&&XR&8% &u=% X'%Z;%Y   $*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|          !"#$%&'()*+,-./0123456789: ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k lmnopqrstuvwxyz{|}~ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{               !!!!!!!!!!"""" "!"""#"$"%"&#'#(#)#*#+#,#-#.#/#0$1$2$3$4$5$6$7$8$9$:%;%<%=%>%?%@%A%B%C%D&E&F&G&H&I&J&K&L&M&N'O'P'Q'R'S'T'U'V'W'X(Y(Z([(\(](^(_(`(a p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{)c)d)e)f)g)h)i)j)k)l*m*n*o*p*q*r*s*t*u*v+w+x+y+z+{+|+}+~++,,,,,,,,,,----------..........//////////000000000011111111112222222222333333333344 p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{444444455555555556666666666777777777788888888889999999 9 9 9 : :::::::::;;;;;;;;;; <!<"<#<$<%<&<'<(<)<*=+=,=-=.=/=0=1=2=3=4>5>6>7>8>9>:>;><>=>>???@?A?B?C p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?E?F?G?H@I@J@K@L@M@N@O@P@Q@RASATAUAVAWAXAYAZA[A\B]B^B_B`BaBbBcBdBeBfCgChCiCjCkClCmCnCoCpDqDrDsDtDuDvDwDxDyDzE{E|E}E~EEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{JKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSS S S S S SSSTTTTTTTTTTUUUUUU U!U"U#U$V% p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{V'V(V)V*V+V,V-V.W/W0W1W2W3W4W5W6W7W8X9X:X;X<X=X>X?X@XAXBYCYDYEYFYGYHYIYJYKYLZMZNZOZPZQZRZSZTZUZV[W[X[Y[Z[[[\[][^[_[`\a\b\c\d\e\f\g\h\i\j]k]l]m]n]o]p]q]r]s]t^u^v^w^x^y^z^{^|^}^~__________``````````aaaa p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{aaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkklllllll p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{l l m m m mmmmmmmnnnnnnnnnnoo o!o"o#o$o%o&o'o(p)p*p+p,p-p.p/p0p1p2q3q4q5q6q7q8q9q:q;q<r=r>r?r@rArBrCrDrErFsGsHsIsJsKsLsMsNsOsPtQtRtStTtUtVtWtXtYtZu[u\u]u^u_u`uaubucudvevfvgvhvivjvkvlvmvnwowpwqwrwswtwuwvwwwx g$+29@GNU\cjqx (08@HPX`hpx (08@HPX`hpxxzx{x|x}x~xxxxyz{{||}}}~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                          e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                                      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                  ! " # $ % & ' ( ) * + , -! .! /! 0! 1! 2" 3" 4" 5" 6" 7# 8# 9# :# ;# <# =# >$ ?$ @$ A$ B$ C$ D$ E$ F% G% H% I% J% K% L% M% N& O' P( Q( R( S( T) U) V) W) X* Y* Z* [* \* ]* ^* _* `* a* b+ c+ d+ e+ f+ g+ h+ i+ j+ k+ l, m, n, o, p, q, r, s, t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx, v- w- x- y- z- {- |- }- ~- - . . . . . . . . . . / / / / / / / / / / 0 0 0 0 0 0 0 0 0 0 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3 3 3 3 3 3 3 3 3 4 4 4 4 4 4 4 4 4 4 5 5 5 5 6 6 6 6 6 7 7 7 7 7 8 8 8 8 8 8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9 9 9 9 9 : : : ; ; ; < < < < = = = = > > > > > ? ? ? ? ? @ @ @ @ @ @ A A A A A A B B B B B B B C C C C C C C D D D D D D D D E E E E E E E !E "F #F $F %F &G 'G (G )G *H +H ,H -H .H /H 0I 1I 2I 3I 4I 5I 6J 7J 8J 9J :J ;J <J =K >K ?K @ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxK BK CK DL EL FL GL HM IM JM KM LN MN NN ON PN QO RO SO TO UO VP WP XP YP ZP [P \Q ]Q ^Q _Q `Q aQ bR cR dR eR fR gR hR iR jR kR lS mS nS oS pS qS rS sS tS uS vT wT xT yT zT {T |T }T ~T T U U U U U U U U U U V V V V V V V V V V W W W W W W W W W W X X X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxX Y Y Y Y Y Y Y Y Y Y Z Z Z Z Z Z Z Z Z Z [ [ [ [ [ [ [ [ [ [ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ ` ` ` ` ` ` ` a a a a a a a b b b b b b b b c c c c c c c c d d d d d d d d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxd e e e e e e e e e e f f f f f f f f f !f "g #g $g %g &g 'g (g )h *h +h ,h -h .h /h 0i 1i 2i 3i 4i 5i 6i 7i 8j 9j :j ;j <j =j >j ?j @k Ak Bk Ck Dk Ek Fk Gk Hl Il Jl Kl Ll Ml Nl Ol Pm Qm Rm Sm Tm Um Vm Wm Xn Yn Zn [n \n ]n ^n _n `o ao bo co do eo fo go hp ip jp kp lp mp np op pq qq r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxq tq uq vq wq xr yr zr {r |r }r ~r r s s s s s s s s s t t t t t t t t t u u u u u u u u u v v v v v v v v v w w w w w w w w w x x x x x x x x x x y y y y y y y y y y z z z z z z z z z z { { { { { { { { { { | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx| | | | | | } } } } } } } } } } ~ ~ ~ ~ ~ ~ ~ ~ ~ ~                                               ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                            e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx   !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnop e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;< e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxpqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"# $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx < = > ? @ A B C D E F G H I J K L MNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx          !!!!!!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx&& & & & & ''''''''''((((((((( (!)")#)$)%)&)')()))*)+*,*-*.*/*0*1*2*3*4*5+6+7+8+9+:+;+<+=+>+?,@,A,B,C,D,E,F,G,H,I-J-K-L-M-N-O-P-Q-R-S.T.U.V.W.X.Y.Z.[.\.]/^/_/`/a/b/c/d/e/f/g0h0i0j0k0l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0n0o0p0q1r1s1t1u1v1w1x1y1z1{2|2}2~22222223333333333444444444455555555556666666666777777777788888888889999999999::::::: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;<<<<<<======>>>>>>>???????@@@@@@@@@@AAAAAAAAAA B B B B BBBBBBCCCCCCCCCCDDD D!D"D#D$D%D&D'E(E)E*E+E,E-E.E/E0E1F2F3F4F5F6F7F8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF:G;G<G=G>G?G@GAGBGCHDHEHFHGHHHIHJIKILIMINIOIPIQJRJSJTJUJVJWJXJYKZK[K\K]K^K_K`KaLbLcLdLeLfMgMhMiMjMkNlNmNnNoNpNqOrOsOtOuOvOwPxPyPzP{P|P}P~QQQQQQQRRRRRSSSSSTTTTTTUUUUUUVVV e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxVVVWWWWWWWXXXXXXYYYYYYZZZZZZZ[[[[[[[\\\\\\\\]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbbbbbb e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxcccc c c c c ccdddeeefffffgggggh h!h"h#h$h%i&i'i(i)i*i+j,j-j.j/j0j1j2j3k4k5k6k7k8k9k:k;l<l=l>l?l@lAmBmCmDmEmFmGnHnInJnKnLnMnNoOoPoQoRoSoToUpVpWpXpYpZp[p\p]p^p_q`qaqbqcqdqeqfqgqhqirj e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxrlrmrnrorprqrrrsstsusvswsxsyszs{s|s}t~tttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||| e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx||||||}}}}}}}}}}~~~~~~~~~~      !"#$%&'()*+,-./0123456 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx89:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxjklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./01234 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxhijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./012 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx456789:;<= > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx               !!!!!!!!! !!"""#"$"%"&"'"(")"*"+#,#-#.#/#0#1#2#3#4#5$6$7$8$9$:$;$<$=$>$?%@%A%B%C%D%E%F%G%H%I&J&K&L&M&N&O&P&Q&R&S'T'U'V'W'X'Y'Z'['\'](^(_(`(a(b(c(d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(f(g)h)i)j)k)l)m)n)o)p)q*r*s*t*u*v+w+x+y+z+{,|,},~,,,------.......///////00000000111111112222222223333333334444444444555555555 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx666666677777778888888899999999:::::::::;;;;;;;;;<<<<<<<<<===== = = = = >>>>>>>>>>????????? ?!@"@#@$@%@&@'@(@)@*@+A,A-A.A/A0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxA2A3A4A5B6B7B8B9B:B;B<B=B>B?C@CACBCCCDCECFCGCHCIDJDKDLDMDNDODPDQDRDSETEUEVEWEXEYEZE[E\E]F^F_F`FaFbFcFdFeFfFgGhGiGjGkGlGmGnGoGpGqHrHsHtHuHvHwHxHyHzH{I|I}I~IIIIIIIJJJJJJJJJJKKKKKKK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUU e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxVVVVVVVVVVWW W W W W WWWWXXXXXXXXXXYYYYY Y!Y"Y#Y$Y%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/[0[1[2[3[4[5[6[7[8[9\:\;\<\=\>\?\@\A\B\C]D]E]F]G]H]I]J]K]L]M^N^O^P^Q^R^S^T^U^V^W_X_Y_Z_[_\_]_^___`_a`b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx`d`e`f`g`h`i`j`kalamanaoapaqarasataubvbwbxbybzb{b|b}c~cccccccdddddddddeeeeeeeeeffffffffffgggggggggghhhhhhhiiiiiiijjjjjjjjkkkkkkk e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxlllllllllmmmmmmmmmnnnnnnnnnoooooooooppppppppppqqqqqqqqqqrrrrrrrr r r s s ssssssssttttttttttu u!u"u#u$u%u&u'u(u)v*v+v,v-v. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxv0v1v2v3w4w5w6w7w8w9w:w;w<w=x>x?x@xAxBxCxDxExFxGyHyIyJyKyLyMyNyOyPyQzRzSzTzUzVzWzXzYzZz[{\{]{^{_{`{a{b{c{d{e|f|g|h|i|j|k|l|m|n|o}p}q}r}s}t}u}v}w}x}y~z~{~|~}~~~~~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`I%W $0<HT`lx ,8DP\ht(4@LXdp|%%%(b%4%?D%J%V&%a%l%xy%%G%%%y%%E%% %!w%"%# C%$ %% %&, u%'9 %(K A%)X %*d %+q s%,| %- ?%. %/ %0q%1%2=%3%4 %5o%6%7 ;%8%9&%:0m%;:%<F9%=V%>b%?rk%@|%A7%B%C%Di%E%F5%G%H%Ig%J%K3%L%M%N(e%O5%PA1%QK%RU%S`c%Tk%Uv/%VH% $0<HT`lx ,8DP\ht(4@LXdp|%Xa%[%\-%]%^%_ _%` %a!+%b!%c!%d"]%e"%f#)%g%#%h1#%i;$[%jF$%kR%'%l`%%mj%%nx&Y%o&%p'%%q'%r'%s(W%t(%u)#%v)%w)%x*U%y *%z+!%{(+%|3+%}?,S%~I,%T-%^-%h-%r.Q%.%/%/%/%0O%0%1%1%1%2M%2%3%3%3%#4K%-4%85%B5}%L5%V6I%`6%k7%x7{%7%8G%8%9%9y%9%:E%: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxbcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                                                      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                          !!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!* e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!<!=!>!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!"""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u "v "w "x "y "z "{ "| "} "~ " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " """""""""""""""""""""""""""""" e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""########## # # # # ################### #!#"###$#%#&#'#( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y #Z #[ #\ #] #^ #_ #` #a #b #c!#d!#e!#f!#g!#h!#i!#j!#k!#l!#m"#n"#o"#p"#q"#r"#s"#t"#u"#v"#w##x##y##z##{##|##}##~######$#$#$#$#$#$#$#$#$#$#%#%#%# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx%#%#%#%#%#%#&#&#&#&#&#&#&#&#&#&#'#'#'#'#'#'#'#'#'#'#(#(#(#(#(#(#(#(#(#(#)#)#)#)#)#)#)#)#)#)#*#*#*#*#*#*#*#*#*#*#+#+#+#+#+#+#+#+#+#+#,#,#,#,#,#,#,#,#,#,#-#-#-#-#-#.#.#.#.#.#/#/#/#/#/#/#0#0#0#0#0#0#1#1#1# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx1#1#1#1#2#2#2#2#2#2#2$2$3$3$3$3$3$3$3$3$ 3$ 3$ 4$ 4$ 4$4$4$4$4$4$4$4$5$5$5$5$5$5$5$5$5$5$6$ 6$!6$"6$#6$$6$%6$&6$'6$(6$)7$*7$+7$,7$-7$.7$/7$07$17$27$38$48$58$68$78$88$98$:8$;8$<8$=9$>9$?9$@9$A9$B9$C9$D9$E9$F9$G:$H:$I:$J:$K:$L:$M:$N:$O:$P:$Q;$R;$S;$T;$U;$V;$W;$X;$Y;$Z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx<$\<$]<$^<$_<$`<$a<$b<$c<$d<$e=$f=$g=$h=$i=$j=$k=$l=$m=$n=$o>$p>$q>$r>$s>$t>$u>$v>$w>$x>$y?$z?${?$|?$}?$~?$?$?$?$?$@$@$@$@$@$@$@$@$@$@$A$A$A$A$A$A$A$A$A$A$B$B$B$B$B$B$B$B$B$B$C$C$C$C$C$C$C$C$C$C$D$D$D$D$D$D$D$D$D$D$E$E$E$E$E$E$E$E$E$E$F$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF$F$F$F$F$F$F$F$G$G$G$G$G$G$G$G$G$G$H$H$H$H$H$H$H$H$H$H$I$I$I$I$I$I$I$I$I$I$J$J$J$J$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$L$L$L$L$L%L%L%L%L%L%M%M%M%M% M% N% N% N% N%N%O%O%O%O%O%O%P%P%P%P%P%P%Q%Q%Q%Q%Q% Q%!Q%"R%#R%$R%%R%& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxR%(R%)S%*S%+S%,T%-T%.T%/U%0U%1U%2U%3V%4V%5V%6V%7W%8W%9W%:W%;W%<W%=X%>X%?X%@X%AX%BX%CY%DY%EY%FY%GY%HY%IY%JY%KY%LY%MZ%NZ%OZ%PZ%QZ%RZ%SZ%TZ%UZ%VZ%W[%X[%Y[%Z[%[[%\[%][%^[%_[%`[%a\%b\%c\%d\%e\%f\%g\%h\%i\%j\%k]%l]%m]%n]%o]%p]%q]%r]%s]%t]%u^%v^%w^%x^%y^%z^%{^%|^%}^%~^%_%_%_%_%_%_%_%_%_%_%`%`%`% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx`%`%`%`%`%`%a%a%a%a%a%a%a%a%a%a%b%b%b%b%b%b%b%b%b%b%c%c%c%c%c%c%c%c%c%c%d%d%d%d%d%d%d%d%d%d%e%e%e%e%e%e%e%e%e%e%f%f%f%f%f%f%f%f%f%f%g%g%g%g%g%g%g%g%g%g%h%h%h%h%h%h%h%h%h%h%i%i%i%i%i%i%i%i%i%i%j%j%j%j%j% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxj%j%j%j%k%k%k%k%k%k%k%k%k&k&l&l&l&l&l&l&l&l& l& l& m& m& m&m&m&m&m&m&m&m&n&n&n&n&n&n&n&n&n&n&o& o&!o&"o&#o&$o&%o&&o&'o&(o&)p&*p&+p&,p&-p&.p&/p&0p&1p&2p&3q&4q&5r&6r&7s&8s&9s&:t&;t&<t&=u&>u&?u&@u&Au&Bv&Cv&Dv&Ev&Fv&Gw&Hw&Iw&Jw&Kw&Lw&Mw&Nw&Ow&Pw&Qx&Rx&Sx&Tx&Ux&Vx&Wx&X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxx&Zx&[y&\y&]y&^y&_y&`y&ay&by&cy&dy&ez&fz&gz&hz&iz&jz&kz&lz&mz&nz&o{&p{&q{&r{&s{&t{&u{&v{&w{&x{&y|&z|&{|&||&}|&~|&|&|&|&|&}&}&}&}&}&}&}&}&}&}&~&~&~&~&~&~&~&~&~&~&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~'''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''(((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))) ) ) ) ) ))))))))))))))))))) )!)" e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~)))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))********** * * * * ******************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~****************** * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx * * * * * * **************************************************************++++++++++ + + + + +++++++++++++++++++ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K +L!+M"+N"+O"+P"+Q#+R#+S#+T#+U$+V$+W$+X$+Y$+Z$+[$+\$+]$+^$+_%+`%+a%+b%+c%+d%+e%+f%+g%+h%+i&+j&+k&+l&+m&+n&+o&+p&+q&+r&+s'+t'+u'+v'+w'+x'+y'+z'+{'+|'+}(+~(+(+(+(+(+(+(+(+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)+)+)+)+)+)+)+)+)+)+*+*+*+*+*+*+*+*+*+*+++++++++++++++++++++,+,+,+,+,+,+,+,+,+,+-+-+-+-+-+-+-+-+-+-+.+.+.+.+.+.+.+.+.+.+/+/+/+/+/+/+/+/+/+/+0+0+0+0+0+0+0+0+0+0+1+1+1+1+1+1+1+1+1+1+2+2+2+2+2+2+2+2+2+2+3+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3+3+3+3+3+3+3+3+4+4+4+4+5+5+5+5+5+6+6,6,6,6,7,7,7,7,7,7, 8, 8, 8, 8, 8,8,9,9,9,9,9,9,9,9,9,9,:,:,:,:,:,:,:, :,!:,":,#;,$;,%;,&;,';,(;,);,*;,+;,,;,-<,.<,/<,0<,1<,2<,3<,4<,5<,6<,7=,8=,9=,:=,;=,<=,==,>=,?=,@=,A>,B>,C>,D>,E>,F>,G>,H>,I>,J>,K?,L?,M?,N?,O?,P?,Q?,R e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx?,T?,U@,V@,W@,X@,Y@,Z@,[@,\@,]@,^@,_A,`A,aA,bA,cA,dA,eA,fA,gA,hA,iB,jB,kB,lB,mB,nB,oB,pB,qB,rB,sC,tC,uC,vC,wC,xC,yC,zC,{C,|C,}D,~D,D,D,D,D,D,D,D,D,E,E,E,E,E,E,E,E,E,E,F,F,F,F,F,F,F,F,F,F,G,G,G,G,G,G,G,G,G,G,H,H,H,H,H,H,H,H,H,H,I,I,I,I,I,I,I,I,I, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxJ,J,J,J,J,J,J,J,J,J,K,K,K,K,K,K,K,K,K,K,L,L,L,L,L,L,L,L,L,L,M,M,M,M,M,M,M,M,M,M,N,N,N,N,N,N,N,N,N,N,O,O,O,O,O,O,O,O,O,O,P,P,P,P,P,P,P,P,P,P,Q-Q-Q-Q-Q-Q-Q-Q-Q-Q- R- R- R- R- R-R-R-R-R-R-S-S-S-S-S-S-S-S-S-S-T- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxT- T-!T-"T-#T-$T-%T-&T-'U-(U-)U-*U-+U-,U--U-.U-/U-0U-1V-2V-3V-4V-5V-6V-7V-8V-9V-:V-;W-<W-=W->W-?W-@W-AW-BW-CW-DW-EX-FX-GX-HX-IX-JX-KX-LX-MX-NX-OY-PY-QY-RY-SY-TY-UY-VY-WY-XY-YZ-ZZ-[Z-\Z-]Z-^Z-_Z-`Z-aZ-bZ-c[-d[-e[-f[-g[-h[-i[-j[-k[-l[-m\-n\-o\-p\-q\-r\-s\-t\-u\-v\-w]-x]-y]-z]-{]-|]-}]-~]-]-]-^-^-^- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx^-^-^-^-^-^-_-_-_-_-_-_-_-_-_-_-`-`-`-`-`-`-`-`-`-`-a-a-a-a-a-a-a-a-a-a-b-b-b-b-b-b-b-b-b-b-c-c-c-c-c-c-c-c-c-c-d-d-d-d-d-d-d-d-d-d-e-e-e-e-e-e-e-e-e-e-f-f-f-f-f-f-f-f-f-f-g-g-g-g-g-g-g-g-g-g-h-h-h-h-h- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxh-h-h-h-i-i-i-i-i-i-i-i-i-i-j-j-j-j-j-j-j.j.j.j.k.k.k.k.k.k. k. k. k. k. l.l.l.l.l.l.l.l.l.l.m.m.m.m.m.m.m.m.m. m.!n."n.#n.$n.%n.&n.'n.(n.)n.*n.+o.,o.-o..o./o.0o.1o.2o.3o.4o.5p.6p.7p.8p.9p.:p.;p.<p.=p.>p.?q.@q.Aq.Bq.Cq.Dq.Eq.Fq.Gq.Hq.Ir.Jr.Kr.Lr.Mr.Nr.Or.P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxr.Rr.Ss.Ts.Us.Vs.Ws.Xs.Ys.Zs.[s.\s.]t.^t._t.`t.at.bt.ct.dt.et.ft.gu.hu.iu.ju.ku.lu.mu.nu.ou.pu.qv.rv.sv.tv.uv.vv.wv.xv.yv.zv.{w.|w.}w.~w.w.w.w.w.w.w.x.x.x.x.x.x.x.x.x.x.y.y.y.y.y.y.y.y.y.y.z.z.z.{.{.{.|.|.|.|.}.}.}.}.~.~.~.~.~........... e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx........................................................................////////// / / / / /////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx/// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/</=/>/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~//// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///////////////////////////////////////////////////////////////////////////////////////////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx//////////////////////0000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~000000000000000000000000000000000000000000000000000000 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx000000000000000000000000000000000000000000000000000000000000000000000000001111111111 1 1 1 1 1111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx11111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx1111111111111111111111112222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~2222222222222222222222222222222222222222222222222222 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx22222222222222222222222222222222222222222222222222222222222222222222222222223333333333 3 3 3 3 33333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363738393:3;3<3=3>3? 3@ 3A 3B 3C 3D 3E 3F 3G 3H 3I 3J 3K 3L 3M 3N 3O 3P 3Q 3R 3S 3T 3U 3V 3W 3X 3Y 3Z 3[ 3\ 3] 3^ 3_ 3` 3a 3b 3c 3d 3e 3f 3g 3h 3i 3j 3k 3l 3m 3n 3o 3p 3q3r3s3t3u3v3w3x3y3z3{3|3}3~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx33333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx333333333333333333333333334444444444 4 4 4 4 4444444444444444444 4!4"4#4$4% 4& 4' 4( 4) 4* 4+ 4, 4- 4. 4/!40!41!42!43!44!45!46!47!48!49"4:"4;"4<"4="4>"4?"4@"4A"4B"4C#4D#4E#4F#4G#4H#4I#4J e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#4L#4M$4N$4O$4P$4Q$4R$4S$4T$4U$4V$4W%4X%4Y%4Z%4[%4\%4]%4^%4_%4`%4a&4b&4c&4d&4e&4f&4g&4h&4i&4j&4k'4l'4m'4n'4o'4p'4q'4r'4s'4t'4u(4v(4w(4x(4y(4z(4{(4|(4}(4~(4)4)4)4)4)4)4)4)4)4)4*4*4*4*4*4*4*4*4*4*4+4+4+4+4+4+4+4+4+4+4,4,4,4,4,4,4,4,4,4,4-4-4-4-4-4-4-4-4-4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx.4.4.4.4.4.4.4.4.4.4/4/4/4/4/4/4/4/4/4/40404040404040404040414141414141414141414242424242424242424243434343434343434343444444444444444444444545454545454545455556565656565656565 65 65 75 75 757575757575757585 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx858585858585858595 95!95"95#95$95%95&95'95(95):5*:5+:5,:5-:5.:5/:50:51:52:53;54;55;56;57;58;59;5:;5;;5<;5=<5><5?<5@<5A<5B<5C<5D<5E<5F<5G=5H=5I=5J=5K=5L=5M=5N=5O=5P=5Q>5R>5S>5T>5U>5V>5W>5X>5Y>5Z>5[?5\?5]?5^?5_?5`?5a?5b?5c?5d?5e@5f@5g@5h@5i@5j@5k@5l@5m@5n@5oA5pA5qA5rA5sA5tA5uA5vA5wA5xA5yB5zB5{B5| e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB5~B5B5B5B5B5C5C5C5C5C5C5C5C5C5C5D5D5D5D5D5D5D5D5D5D5E5E5E5E5E5E5E5E5E5E5F5F5F5F5F5F5F5F5F5F5G5G5G5G5G5G5G5G5G5G5H5H5H5H5H5H5H5H5H5H5I5I5I5I5I5I5I5I5I5I5J5J5J5J5J5J5J5J5J5J5K5K5K5K5K5K5K5K5K5K5L5L5L5L5L5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL5L5L5L5M5M5M5M5M5M5M5M5M5M5N5N5N5N5N5N5N5N5N5N5O5O5O5O5O6O6O6O6O6O6P6P6P6P6 P6 P6 P6 P6 P6P6Q6Q6Q6Q6Q6Q6Q6Q6Q6Q6R6R6R6R6R6R6R6 R6!R6"R6#S6$S6%S6&S6'S6(S6)S6*S6+S6,S6-T6.T6/T60T61T62T63T64T65T66T67U68U69U6:U6;U6<U6=U6>U6?U6@U6AV6BV6CV6DV6EV6FV6GV6H e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxV6JV6KW6LW6MW6NW6OW6PW6QW6RW6SW6TW6UX6VX6WX6XX6YX6ZX6[X6\X6]X6^X6_Y6`Y6aY6bY6cY6dY6eY6fY6gY6hY6iZ6jZ6kZ6lZ6mZ6nZ6oZ6pZ6qZ6rZ6s[6t[6u[6v[6w[6x[6y[6z[6{[6|[6}\6~\6\6\6\6\6\6\6\6\6]6]6]6]6]6]6]6]6]6]6^6^6^6^6^6^6^6^6^6^6_6_6_6_6_6_6_6_6_6_6`6`6`6`6`6`6`6`6`6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxa6a6a6a6a6a6a6a6a6a6b6b6b6b6b6b6b6b6b6b6c6c6c6c6c6c6c6c6c6c6d6d6d6d6d6d6d6d6d6d6e6e6e6e6e6e6e6e6e6e6f6f6f6f6f6f6f6f6f6f6g6g6g6g6g6g6g6g6g6g6h6h6h6h6h6h6h6h6h6h6i7i7i7i7i7i7i7i7i7i7 j7 j7 j7 j7 j7j7j7j7j7j7k7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxk7k7k7k7k7k7k7k7l7l7l7 l7!l7"l7#l7$l7%l7&l7'm7(m7)m7*m7+m7,m7-n7.n7/n70n71n72n73o74o75o76o77o78o79o7:p7;p7<p7=p7>p7?p7@p7Aq7Bq7Cq7Dq7Eq7Fq7Gq7Hq7Ir7Jr7Kr7Lr7Mr7Nr7Or7Pr7Qs7Rs7Ss7Ts7Us7Vs7Wt7Xt7Yt7Zt7[t7\t7]u7^u7_u7`u7au7bu7cu7dv7ev7fv7gv7hv7iv7jv7kw7lw7mw7nw7ow7pw7qw7rw7sx7tx7ux7vx7wx7xx7yx7z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxy7|y7}y7~y7y7y7y7y7y7y7z7z7z7z7z7z7z7z7z7z7{7{7{7{7{7{7{7{7{7{7|7|7|7|7|7|7|7|7|7|7}7}7}7}7}7}7}7}7}7}7~7~7~7~7~7~7~7~7~7~777777777777777777777777777777777777777777 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx7777777777777777777777777777778888888888 8 8 8 8 8888888888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~8888888888888888888888888888888888888888888888 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx88888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999 9 9 9 9 99999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9z9{9|9}9~999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx99999999999999999999999999999999:::::::::: : : : : ::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~:::::::::::::::::::::::::::::::::::::::::::: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;; ; ; ; ; ;;; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;vH% $0<HT`lx ,8DP\ht(4@LXdp|%;w%;%A%3>%=? %H?s%R?%\@?%f@%pA %{Aq%A%B=%B%C %Co%C%D;%D%E%Em%E%F9%F%&G%2Gk%=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx=v=w=x=y=z={=|=}=~============================================================================================ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx======= = = = = = = = = = =!=!=!=!=!=!=!=!=!=!="="="="="="="="="=">#>#>#>#>#>#>#>#>#> #> $> $> $> $>$>$>$>$>$>$>%>%>%>%>%>%>%>%>%>%>&>&> &>!&>"&>#&>$&>%&>&&>'&>('>)'>*'>+'>,'>-'>.'>/'>0'>1'>2(>3(>4(>5(>6(>7(>8(>9(>:(>;(><)>=)>>)>?)>@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)>B)>C)>D)>E)>F*>G*>H*>I*>J*>K*>L*>M*>N*>O*>P+>Q+>R+>S+>T+>U+>V+>W+>X+>Y+>Z,>[,>\,>],>^,>_,>`,>a,>b,>c,>d->e->f->g->h->i->j->k->l->m->n.>o.>p.>q.>r.>s.>t.>u.>v.>w.>x/>y/>z/>{/>|/>}/>~/>/>/>/>0>0>0>0>0>0>0>0>0>0>1>1>1>1>1>1>1>1>1>1>2>2>2>2>2>2>2>2>2>2>3>3>3>3>3>3> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3>3>3>4>4>4>4>4>4>4>4>4>4>5>5>5>5>5>5>5>5>5>5>6>6>6>6>6>6>6>6>6>6>7>7>7>7>7>7>7>7>7>7>8>8>8>8>8>8>8>8>8>8>9>9>9>9>9>9>9>9>9>9>:>:>:>:>:>:>:>:>:>:>;>;>;>;>;>;>;>;>;>;><><><><><>?>?>?>?>?>?>?>?>?>????????????????? ??!??"@?#@?$@?%@?&@?'@?(@?)@?*@?+@?,A?-A?.A?/A?0A?1A?2A?3A?4A?5A?6B?7B?8B?9B?:B?;B?<B?=B?>B??B?@C?AC?BC?CC?DC?EC?FC?GC?HC?IC?JD?KD?LD?MD?ND?OD?PD?QD?RD?SD?TE?UE?VE?WE?XE?YE?ZE?[E?\E?]E?^F?_F?`F?aF?bF?cF?dF?eF?fF?gF?hG?iG?jG?kG?lG?mG?nG?oG?pG?qG?r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxH?tH?uH?vH?wH?xH?yH?zH?{H?|I?}I?~I?I?I?I?I?I?I?I?J?J?J?J?J?J?J?J?J?J?K?K?K?K?K?K?K?K?K?K?L?L?L?L?L?L?L?L?L?L?M?M?M?M?M?M?M?M?M?M?N?N?N?N?N?N?N?N?N?N?O?O?O?O?O?O?O?O?O?O?P?P?P?P?P?P?P?P?P?P?Q?Q?Q?Q?Q?Q?Q?Q?Q?Q?R?R? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxR?R?R?R?R?R?R?S?S?S?S?S?S?S?S?S?S?T?T?T?T?T?T?T?T?T?T?U?U?U?U?U?U?U?U?U?U?V?V@V@V@V@V@V@V@V@V@W@ W@ W@ W@ W@ W@W@W@W@W@X@X@X@X@X@X@X@X@X@X@Y@Y@Y@Y@ Y@!Y@"Y@#Y@$Y@%Y@&Z@'Z@(Z@)Z@*Z@+Z@,Z@-Z@.Z@/Z@0[@1[@2[@3[@4[@5[@6[@7[@8[@9[@:\@;\@<\@=\@> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx\@@\@A\@B\@C\@D]@E]@F]@G]@H]@I]@J]@K]@L]@M]@N^@O^@P^@Q^@R^@S^@T^@U^@V^@W^@X_@Y_@Z_@[_@\_@]_@^_@__@`_@a_@b`@c`@d`@e`@f`@g`@h`@i`@j`@k`@la@ma@na@oa@pa@qa@ra@sa@ta@ua@vb@wb@xb@yb@zb@{b@|b@}b@~b@b@c@c@c@c@c@c@c@c@c@c@d@d@d@d@d@d@d@d@d@d@e@e@e@e@e@e@e@e@e@e@f@f@f@f@f@f@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxf@f@f@g@g@g@g@g@g@g@g@g@g@h@h@h@h@h@h@h@h@h@h@i@i@i@i@i@i@i@i@i@i@j@j@j@j@j@j@j@j@j@j@k@k@k@k@k@k@k@k@k@k@l@l@l@l@l@l@l@l@l@l@m@m@m@m@m@m@m@m@m@m@n@n@n@n@n@n@n@n@n@n@o@o@o@o@o@o@o@oAoAoApApApApApApApA pA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxpA qA qAqAqAqAqAqAqAqAqArArArArArArArArArArA sA!sA"sA#sA$sA%sA&sA'sA(sA)sA*tA+tA,tA-tA.tA/tA0tA1tA2tA3tA4uA5uA6uA7uA8uA9uA:uA;uA<uA=uA>vA?vA@vAAvABvACvADvAEvAFvAGvAHwAIwAJwAKwALwAMwANwAOwAPwAQwARxASxATxAUxAVxAWxAXxAYxAZxA[xA\yA]yA^yA_yA`yAayAbyAcyAdyAeyAfzAgzAhzAizAjzAkzAlzAmzAnzAozAp e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{Ar{As{At{Au{Av{Aw{Ax{Ay{Az|A{|A||A}|A~|A|A|A|A|A|A}A}A}A}A}A}A}A}A}A}A~A~A~A~A~A~A~A~A~A~AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;B< e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB>B?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBCCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxC C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C<C=C>C?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD<D=D>D?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEE E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;E<E=E>E?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkEl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEFF F F F F F F F F  F  F  F  F  F F F F F F F F F F F F F F F F F F F  F! F" F# F$ F% F& F' F( F) F* F+ F, F- F. F/ F0 F1 F2 F3F4F5F6F7F8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF:F;F<F=F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFnFoFpFqFrFsFtFuFvFwFxFyFzF{F|F}F~FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF F F F F F F F F!F!F!F!F!F!F"F"F"F"F"F"F#F#F#F#F#F#F#F$F$F$F$F$F$F$F%F%F%F%F%F%F%G%G&G&G&G e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx&G&G'G'G 'G 'G 'G 'G (G(G(G(G(G(G(G)G)G)G)G)G)G)G*G*G*G*G*G *G!*G"*G#+G$+G%+G&+G'+G(+G)+G*+G+,G,,G-,G.,G/,G0,G1,G2,G3,G4,G5-G6-G7-G8-G9-G:-G;-G<-G=-G>-G?.G@.GA.GB.GC.GD.GE.GF.GG.GH.GI/GJ/GK/GL/GM/GN/GO/GP/GQ/GR/GS0GT0GU0GV0GW0GX0GY0GZ0G[0G\0G]1G^1G_1G`1Ga1Gb1Gc1Gd1Ge1Gf1Gg2Gh2Gi2Gj e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2Gl2Gm2Gn2Go2Gp2Gq3Gr3Gs3Gt3Gu3Gv3Gw3Gx3Gy3Gz3G{4G|4G}4G~4G4G4G4G4G4G4G5G5G5G5G5G5G5G5G5G5G6G6G6G6G6G6G6G6G6G6G7G7G7G7G7G7G7G7G7G7G8G8G8G8G8G8G8G8G8G8G9G9G9G9G9G9G9G9G9G9G:G:G:G:G:G:G:G:G:G:G;G;G;G;G;G;G;G;G;G;GG>G>G>G>G>G>G>G>G>G?G?G?G?G?G?G?G?G?G?G@G@G@G@G@G@G@G@G@G@GAGAGAHAHAHAHAHAHAHAHBHBH BH BH BH BH BHBHBHBHCHCHCHCHCHCHCHCHCHCHDHDHDHDHDH DH!DH"DH#DH$DH%EH&EH'EH(EH)EH*EH+EH,EH-EH.EH/FH0FH1FH2FH3FH4FH5FH6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFH8FH9GH:GH;GH<GH=GH>GH?GH@GHAGHBGHCHHDHHEHHFHHGHHHHHIHHJHHKHHLHHMIHNIHOIHPIHQIHRIHSIHTIHUIHVIHWJHXJHYJHZJH[JH\JH]JH^JH_JH`JHaKHbKHcKHdKHeKHfKHgKHhKHiKHjKHkLHlLHmLHnLHoLHpLHqLHrLHsLHtLHuMHvMHwMHxMHyMHzMH{MH|MH}MH~MHNHNHNHNHNHNHNHNHNHNHOHOHOHOHOHOHOHOHOHOHPHPHPHPHPHPHPHPHPH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxQHQHQHQHQHQHQHQHQHQHRHRHRHRHRHRHRHRHRHRHSHSHSHSHSHSHSHSHSHSHTHTHTHTHTHTHTHTHTHTHUHUHUHUHUHUHUHUHUHUHVHVHVHVHVHVHVHVHVHVHWHWHWHWHWHWHWHWHWHWHXHXHXHXHXHXHXHXHXHXHYHYHYHYHYHYHYHYHYHYHZHZHZHZHZHZHZHZHZIZI[I e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx[I[I[I[I[I[I [I [I \I \I \I\I\I\I\I\I\I\I]I]I]I]I]I]I]I]I]I]I^I ^I!^I"^I#^I$^I%^I&^I'^I(^I)_I*_I+_I,_I-_I._I/_I0_I1_I2_I3`I4`I5`I6`I7`I8`I9`I:`I;`I<`I=aI>aI?aI@aIAaIBaICaIDaIEaIFaIGbIHbIIbIJbIKbILbIMbINbIObIPbIQcIRcIScITcIUcIVcIWcIXcIYcIZcI[dI\dI]dI^dI_dI`dIadIbdIcdIddIeeIfeIgeIh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxeIjeIkeIleImeIneIofIpfIqgIrgIshIthIuhIviIwiIxiIyjIzjI{jI|jI}kI~kIkIkIlIlIlIlIlImImImImImInInInInInInInInInInIoIoIoIoIoIoIoIoIoIoIpIpIpIpIpIpIpIpIpIpIqIqIqIqIqIqIqIqIqIqIrIrIrIrIrIrIrIrIrIrIsIsIsIsIsIsIsIsIsIsItItItItItItItI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxtItIuIuIuIuIuIuIuIuIuIuIvIvIvIvIvIvIvIvIvIvIwIwIwIwIwIwIwIwIwIwIxIxIxIxIxIxIxIxIxIxIyIyIyIyIyIyIyJyJyJyJzJzJzJzJzJzJ zJ zJ zJ zJ {J{J{J{J{J{J{J{J{J{J|J|J|J|J|J|J|J|J|J |J!}J"}J#}J$}J%}J&}J'}J(}J)}J*}J+~J,~J-~J.~J/~J0~J1~J2~J3~J4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxJ6J7J8J9J:J;J<J=J>J?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJJJJJJJJJJJJJJJJJJJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;K<K=K>K?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKf e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL4L5L6L7L8L9L:L;L<L=L>L?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;M<M=M>M?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMNNNNNNNNNN N N N N NNNNNNNNNNNNNNNNNNN N!N"N#N$N%N&N'N(N)N*N+N,N-N.N/N0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxN2N3N4N5 N6 N7 N8 N9 N: N; N< N= N> N? N@ NA NB NC ND NE NF NG NH NI NJ NK NL NM NN NO NP NQ NR NS NT NU NV NW NX NY NZ N[ N\ N] N^ N_ N` Na Nb Nc Nd Ne Nf Ng Nh Ni Nj Nk Nl Nm Nn No Np Nq Nr Ns Nt Nu Nv Nw Nx Ny Nz N{ N| N} N~ N N N N N N N N N N N N N N N N N N N N N N N N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx N N O O O O O O O O O O  O  O  O  O  O O O O O O O O O O O O O O O O O O O  O! O" O# O$ O% O& O' O( O) O* O+ O, O- O. O/ O0 O1 O2 O3 O4 O5 O6 O7 O8 O9 O: O; O< O= O> O? O@ OA OB OC OD OE OF OG OH OI OJ OK OL OM ON OO OP OQ OR OS OT OU OV OW OX OY OZ O[ O\ O] O^ O_ O` Oa Ob e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Od Oe Of Og Oh Oi Oj Ok Ol Om On Oo Op Oq Or Os Ot Ou Ov Ow Ox Oy Oz O{ O| O} O~ O !O !O !O !O !O !O !O !O !O !O "O "O "O "O "O "O "O "O "O "O #O #O #O #O #O #O #O #O #O #O $O $O $O $O $O $O $O $O $O $O %O %O %O %O %O %O %O %O %O %O &O &O &O &O &O &O &O &O &O &O 'O 'O 'O 'O 'O 'O 'O 'O 'O 'O (O (O (O e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx (O (O (O (O (O (O )O )O )O )O )O )O )O )O )O )O *O *O *O *O *O *O *O *O *O *O +O +O +O +O +O +O +O +O +O +O ,O ,O ,O ,O ,O ,O ,O ,O ,O ,O -O -O -O -O -O -O -O -O -P -P .P .P .P .P .P .P .P .P  .P  .P  /P  /P  /P /P /P /P /P /P /P /P 0P 0P 0P 0P 0P 0P 0P 0P 0P 0P 1P  1P! 1P" 1P# 1P$ 1P% 1P& 1P' 1P( 1P) 2P* 2P+ 2P, 2P- 2P. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 2P0 2P1 2P2 2P3 3P4 3P5 3P6 3P7 3P8 3P9 3P: 3P; 3P< 3P= 4P> 4P? 4P@ 4PA 4PB 4PC 4PD 4PE 4PF 4PG 5PH 5PI 5PJ 5PK 5PL 5PM 5PN 5PO 5PP 5PQ 6PR 6PS 6PT 6PU 6PV 6PW 6PX 6PY 6PZ 6P[ 7P\ 7P] 7P^ 7P_ 7P` 7Pa 7Pb 7Pc 7Pd 7Pe 8Pf 8Pg 8Ph 8Pi 8Pj 8Pk 8Pl 8Pm 8Pn 8Po 9Pp 9Pq 9Pr 9Ps 9Pt 9Pu 9Pv 9Pw 9Px 9Py :Pz :P{ :P| :P} :P~ :P :P :P :P :P ;P ;P ;P ;P ;P ;P ;P ;P ;P ;P P >P >P >P >P >P >P >P >P >P ?P ?P ?P ?P ?P ?P ?P ?P ?P ?P @P @P @P @P @P @P @P @P @P @P AP AP AP AP AP AP AP AP AP AP BP BP BP BP BP BP BP BP BP BP CP CP CP CP CP CP CP CP CP CP DP DP DP DP DP DP DP DP DP DP EP EP EP EP EP EP EP EP EP EP FP FP FP FP FP FP FP FP FP e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx GP GP GP GP GQ GQ GQ GQ GQ GQ HQ HQ HQ HQ  HQ  HQ  HQ  HQ  HQ HQ IQ IQ IQ IQ IQ IQ IQ IQ IQ IQ JQ JQ JQ JQ JQ JQ JQ  JQ! JQ" JQ# KQ$ KQ% KQ& KQ' KQ( KQ) KQ* KQ+ KQ, KQ- LQ. LQ/ LQ0 LQ1 LQ2 LQ3 LQ4 LQ5 LQ6 LQ7 MQ8 MQ9 MQ: MQ; MQ< MQ= MQ> MQ? MQ@ MQA NQB NQC NQD NQE NQF NQG NQH NQI NQJ NQK OQL OQM OQN OQO OQP OQQ OQR OQS OQT OQU PQV PQW PQX PQY PQZ PQ[ PQ\ PQ] PQ^ PQ_ QQ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx QQb QQc QQd QQe QQf QQg QQh QQi RQj RQk RQl RQm RQn RQo RQp RQq RQr RQs SQt SQu SQv SQw SQx SQy SQz SQ{ SQ| SQ} TQ~ TQ TQ TQ TQ TQ TQ TQ TQ TQ UQ UQ UQ UQ UQ UQ UQ UQ UQ UQ VQ VQ VQ VQ VQ VQ VQ VQ VQ VQ WQ WQ WQ WQ WQ WQ WQ WQ WQ WQ XQ XQ XQ XQ XQ XQ XQ XQ XQ XQ YQ YQ YQ YQ YQ YQ YQ YQ YQ YQ ZQ ZQ ZQ ZQ ZQ ZQ ZQ ZQ ZQ ZQ [Q [Q [Q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx [Q [Q [Q [Q [Q [Q \Q \Q \Q \Q \Q \Q \Q \Q \Q \Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ]Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q ^Q _Q _Q _Q _Q _Q _Q _Q _Q _Q _Q `Q `Q `Q `Q `Q `Q `Q `Q `Q `Q aR aR aR aR aR aR aR aR aR aR  bR  bR  bR  bR  bR bR bR bR bR bR cR cR cR cR cR cR cR cR cR cR dR dR dR  dR! dR" dR# dR$ dR% dR& dR' eR( eR) eR* eR+ eR, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx eR. eR/ eR0 eR1 fR2 fR3 fR4 fR5 fR6 fR7 fR8 fR9 fR: fR; gR< gR= gR> gR? gR@ gRA gRB gRC gRD gRE hRF hRG hRH hRI hRJ hRK hRL hRM hRN hRO iRP iRQ iRR iRS iRT iRU iRV iRW iRX iRY jRZ jR[ jR\ jR] jR^ jR_ jR` jRa jRb jRc kRd kRe kRf kRg kRh kRi kRj kRk kRl kRm lRn lRo lRp lRq lRr lRs lRt lRu lRv lRw mRx mRy mRz mR{ mR| mR} mR~ mR mR mR nR nR nR nR nR nR nR nR nR nR oR oR oR oR oR oR oR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx oR oR pR pR pR pR pR pR pR pR pR pR qR qR qR qR qR qR qR qR qR qR rR rR rR rR rR rR rR rR rR rR sR sR sR sR sR sR sR sR sR sR tR tR tR tR tR tR tR tR tR tR uR uR uR uR uR uR uR uR uR uR vR vR vR vR vR vR vR vR vR vR wR wR wR wR wR wR wR wR wR wR xR xR xR xR xR xR xR xR xR xR yR yR yR yR yR yR yR yR yR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx zR zR zR zR zR zR zS zS zS zS {S {S {S {S {S {S  {S  {S  {S  {S  |S |S |S |S |S |S |S |S |S |S }S }S }S }S }S }S }S }S }S  }S! ~S" ~S# ~S$ ~S% ~S& ~S' ~S( ~S) ~S* ~S+ S, S- S. S/ S0 S1 S2 S3 S4 S5 S6 S7 S8 S9 S: S; S< S= S> S? S@ SA SB SC SD SE SF SG SH SI SJ SK SL SM SN SO SP SQ SR SS ST SU SV SW SX SY SZ S[ S\ S] S^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx S` Sa Sb Sc Sd Se Sf Sg Sh Si Sj Sk Sl Sm Sn So Sp Sq Sr Ss St Su Sv Sw Sx Sy Sz S{ S| S} S~ S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S T T T T T T T T T T  T  T  T  T  T T T T T T T T T T T T T T T T T T T  T! T" T# T$ T% T& T' T( T) T* e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T, T- T. T/ T0 T1 T2 T3 T4 T5 T6 T7 T8 T9 T: T; T< T= T> T? T@ TA TB TC TD TE TF TG TH TI TJ TK TL TM TN TO TP TQ TR TS TT TU TV TW TX TY TZ T[ T\ T] T^ T_ T` Ta Tb Tc Td Te Tf Tg Th Ti Tj Tk Tl Tm Tn To Tp Tq Tr Ts Tt Tu Tv Tw Tx Ty Tz T{ T| T} T~ T T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T U U U U U U U U U U  U  U  U  U  U U U U U U U U U U U U U U U U U U U  U! U" U# U$ U% U& U' U( U) U* U+ U, U- U. U/ U0 U1 U2 U3 U4 U5 U6 U7 U8 U9 U: U; U< U= U> U? U@ UA UB UC UD UE UF UG UH UI UJ UK UL UM UN UO UP UQ UR US UT UU UV UW UX UY UZ U[ U\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U^ U_ U` Ua Ub Uc Ud Ue Uf Ug Uh Ui Uj Uk Ul Um Un Uo Up Uq Ur Us Ut Uu Uv Uw Ux Uy Uz U{ U| U} U~ U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U V V V V V V V V V V  V  V  V  V  V V V V V V V V V V V V V V V V V V V  V! V" V# V$ V% V& V' V( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V* V+ V, V- V. V/ V0 V1 V2 V3 V4 V5 V6 V7 V8 V9 V: V; V< V= V> V? V@ VA VB VC VD VE VF VG VH VI VJ VK VL VM VN VO VP VQ VR VS VT VU VV VW VX VY VZ V[ V\ V] V^ V_ V` Va Vb Vc Vd Ve Vf Vg Vh Vi Vj Vk Vl Vm Vn Vo Vp Vq Vr Vs Vt Vu Vv Vw Vx Vy Vz V{ V| V} V~ V V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V W W W W W W W W W W  W  W  W  W  W W W W W W W W W W W W W W W W W W W  W! W" W# W$ W% W& W' W( W) W* W+ W, W- W. W/ W0 W1 W2 W3 W4 W5 W6 W7 W8 W9 W: W; W< W= W> W? W@ WA WB WC WD WE WF WG WH WI WJ WK WL WM WN WO WP WQ WR WS WT WU WV WW WX WY WZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W\ W] W^ W_ W` Wa Wb Wc Wd We Wf Wg Wh Wi Wj Wk Wl Wm Wn Wo Wp Wq Wr Ws Wt Wu Wv Ww Wx Wy Wz W{ W| W} W~ W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W X X X X X X X X X X  X  X  X  X  X X X X X X X X X X X X X X X X X X X  X! X" X# X$ X% X& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X( X) X* X+ X, X- X. X/ X0 X1 X2 X3 X4 X5 X6 X7 X8 X9 X: X; X< X= X> X? X@ XA XB XC XD XE XF XG XH XI XJ XK XL XM XN XO XP XQ XR XS XT XU XV XW XX XY XZ X[ X\ X] X^ X_ X` Xa Xb Xc Xd Xe Xf Xg Xh Xi Xj Xk Xl Xm Xn Xo Xp Xq Xr Xs Xt Xu Xv Xw Xx Xy Xz X{ X| X} X~ X X X X X X X X X X X X X XH&6 $0<HT`lx ,8DP\ht(4@LXdp|% X% !X% ,YY% 9Y% CZ%% OZ% YZ% d[W% n[% x\#% \% \% ]U% ]% ^!% ^% ^% _S& _& `& `& `& aQ& a& b& "b& 3b&  ?cO&  Ic&  Sd&  ]d&  hd& reM& |e& f& f& f& gK& g& h& h}& h& iI& i& j& j{& j& kG& k& $l&  .ly&! 9l&" CmE&# Mm&$ Yn&% dnw&& sn&' }oC&( o&) p&* pu&+ p&, qA&- q&. r &/ rs&0 r&1 s?&2 s&3 t &4 tq&5 t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X !X !X !X !X !X !X !X !X !X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx "X "X "X "X "X "X "X "X "X "X #X #X #Y #Y #Y #Y #Y #Y #Y #Y $Y $Y  $Y  $Y  $Y  $Y  $Y $Y $Y $Y %Y %Y %Y %Y %Y %Y %Y %Y %Y %Y &Y &Y &Y &Y &Y  &Y! &Y" &Y# &Y$ &Y% 'Y& 'Y' 'Y( 'Y) 'Y* 'Y+ 'Y, 'Y- 'Y. 'Y/ (Y0 (Y1 (Y2 (Y3 (Y4 (Y5 (Y6 (Y7 (Y8 (Y9 )Y: )Y; )Y< )Y= )Y> )Y? )Y@ )YA )YB )YC *YD *YE *YF *YG *YH *YI *YJ *YK *YL *YM +YN +YO +YP +YQ +YR +YS +YT +YU +YV +YW ,YX e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ,YZ -Y[ -Y\ -Y] .Y^ .Y_ .Y` .Ya .Yb /Yc /Yd /Ye /Yf /Yg 0Yh 0Yi 0Yj 0Yk 0Yl 0Ym 1Yn 1Yo 1Yp 1Yq 1Yr 1Ys 2Yt 2Yu 2Yv 2Yw 2Yx 2Yy 2Yz 2Y{ 2Y| 2Y} 3Y~ 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 5Y 5Y 5Y 5Y 5Y 5Y 5Y 5Y 5Y 5Y 6Y 6Y 6Y 6Y 6Y 6Y 6Y 6Y 6Y 6Y 7Y 7Y 7Y 7Y 7Y 7Y 7Y 7Y 7Y 7Y 8Y 8Y 8Y 8Y 8Y 8Y 8Y 8Y 8Y 8Y 9Y 9Y 9Y 9Y 9Y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 9Y 9Y 9Y 9Y :Y :Y :Y :Y :Y :Y :Y :Y :Y :Y ;Y ;Y ;Y ;Y ;Y ;Y ;Y ;Y ;Y ;Y Y >Y >Y >Y >Y >Y >Y >Y >Y >Y ?Y ?Y ?Y ?Y ?Y ?Y ?Y ?Y ?Y ?Y @Z @Z @Z @Z @Z @Z @Z @Z @Z @Z  AZ  AZ  AZ  AZ  AZ AZ AZ AZ AZ AZ BZ BZ BZ BZ BZ BZ BZ BZ BZ BZ CZ CZ CZ  CZ! CZ" CZ# CZ$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx CZ& CZ' DZ( DZ) DZ* DZ+ DZ, DZ- DZ. DZ/ EZ0 EZ1 EZ2 EZ3 EZ4 EZ5 EZ6 EZ7 FZ8 FZ9 FZ: FZ; FZ< FZ= GZ> GZ? GZ@ GZA GZB GZC HZD HZE HZF HZG HZH HZI HZJ IZK IZL IZM IZN IZO IZP IZQ JZR JZS JZT JZU JZV JZW JZX JZY JZZ JZ[ KZ\ KZ] KZ^ KZ_ KZ` KZa KZb KZc KZd KZe LZf LZg LZh LZi LZj LZk LZl LZm LZn LZo MZp MZq MZr MZs MZt MZu MZv MZw MZx MZy NZz NZ{ NZ| NZ} NZ~ NZ NZ NZ NZ NZ OZ OZ OZ OZ OZ OZ OZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx OZ OZ PZ PZ PZ PZ PZ PZ PZ PZ PZ PZ QZ QZ QZ QZ QZ QZ QZ QZ QZ QZ RZ RZ RZ RZ RZ RZ RZ RZ RZ RZ SZ SZ SZ SZ SZ SZ SZ SZ SZ SZ TZ TZ TZ TZ TZ TZ TZ TZ TZ TZ UZ UZ UZ UZ UZ UZ UZ UZ UZ UZ VZ VZ VZ VZ VZ VZ VZ VZ VZ VZ WZ WZ WZ WZ WZ WZ WZ WZ WZ WZ XZ XZ XZ XZ XZ XZ XZ XZ XZ XZ YZ YZ YZ YZ YZ YZ YZ YZ YZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ZZ ZZ ZZ ZZ ZZ ZZ ZZ ZZ ZZ ZZ [Z [Z [Z [Z [[ [[ [[ [[ [[ [[ \[ \[ \[ \[  \[  \[  \[  \[  \[ \[ ][ ][ ][ ][ ][ ][ ][ ][ ][ ][ ^[ ^[ ^[ ^[ ^[ ^[ ^[  ^[! ^[" ^[# _[$ _[% _[& _[' _[( _[) _[* _[+ _[, _[- `[. `[/ `[0 `[1 `[2 `[3 `[4 `[5 `[6 `[7 a[8 a[9 a[: a[; a[< a[= a[> a[? a[@ a[A b[B b[C b[D b[E b[F b[G b[H b[I b[J b[K c[L c[M c[N c[O c[P c[Q c[R c[S c[T c[U d[V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx d[X d[Y d[Z d[[ d[\ d[] d[^ d[_ e[` e[a e[b e[c e[d e[e e[f e[g e[h e[i f[j f[k f[l f[m f[n f[o f[p f[q f[r f[s g[t g[u g[v g[w g[x g[y g[z g[{ g[| g[} h[~ h[ h[ h[ h[ h[ h[ h[ h[ h[ i[ i[ i[ i[ i[ i[ i[ i[ i[ i[ j[ j[ j[ j[ j[ j[ j[ j[ j[ j[ k[ k[ k[ k[ k[ k[ k[ k[ k[ k[ l[ l[ l[ l[ l[ l[ l[ l[ l[ l[ m[ m[ m[ m[ m[ m[ m[ m[ m[ m[ n[ n[ n[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx n[ n[ n[ n[ n[ n[ o[ o[ o[ o[ o[ o[ o[ o[ o[ o[ p[ p[ p[ p[ p[ p[ p[ p[ p[ p[ q[ q[ q[ q[ q[ q[ q[ q[ q[ q[ r[ r[ r[ r[ r[ r[ r[ r[ r[ r[ s[ s[ s[ s[ s[ s[ s[ s[ s[ s[ t[ t[ t[ t[ t[ t[ t[ t[ t[ t[ u\ u\ u\ u\ u\ u\ u\ u\ u\ u\  v\  v\  v\  v\  v\ v\ v\ v\ v\ v\ w\ w\ w\ w\ w\ w\ w\ w\ w\ w\ x\ x\ x\  x\! x\" e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx x\$ x\% x\& x\' y\( y\) y\* y\+ y\, y\- y\. y\/ y\0 y\1 z\2 z\3 z\4 z\5 z\6 z\7 z\8 z\9 z\: z\; {\< {\= {\> {\? {\@ {\A {\B {\C {\D {\E |\F |\G |\H |\I |\J |\K |\L |\M |\N |\O }\P }\Q }\R }\S }\T }\U }\V }\W }\X }\Y ~\Z ~\[ ~\\ ~\] ~\^ ~\_ ~\` ~\a ~\b ~\c \d \e \f \g \h \i \j \k \l \m \n \o \p \q \r \s \t \u \v \w \x \y \z \{ \| \} \~ \ \ \ \ \ \ \ \ \ \ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ]  ]  ]  ]  ]  ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ]  ]! ]" ]# ]$ ]% ]& ]' ]( ]) ]* ]+ ], ]- ]. ]/ ]0 ]1 ]2 ]3 ]4 ]5 ]6 ]7 ]8 ]9 ]: ]; ]< ]= ]> ]? ]@ ]A ]B ]C ]D ]E ]F ]G ]H ]I ]J ]K ]L ]M ]N ]O ]P ]Q ]R ]S ]T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ]V ]W ]X ]Y ]Z ][ ]\ ]] ]^ ]_ ]` ]a ]b ]c ]d ]e ]f ]g ]h ]i ]j ]k ]l ]m ]n ]o ]p ]q ]r ]s ]t ]u ]v ]w ]x ]y ]z ]{ ]| ]} ]~ ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ ^  ^  ^  ^  ^  ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^" ^# ^$ ^% ^& ^' ^( ^) ^* ^+ ^, ^- ^. ^/ ^0 ^1 ^2 ^3 ^4 ^5 ^6 ^7 ^8 ^9 ^: ^; ^< ^= ^> ^? ^@ ^A ^B ^C ^D ^E ^F ^G ^H ^I ^J ^K ^L ^M ^N ^O ^P ^Q ^R ^S ^T ^U ^V ^W ^X ^Y ^Z ^[ ^\ ^] ^^ ^_ ^` ^a ^b ^c ^d ^e ^f ^g ^h ^i ^j ^k ^l ^m ^n ^o ^p ^q ^r ^s ^t ^u ^v ^w ^x ^y ^z ^{ ^| ^} ^~ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ _  _  _  _  _  _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _  _! _" _# _$ _% _& _' _( _) _* _+ _, _- _. _/ _0 _1 _2 _3 _4 _5 _6 _7 _8 _9 _: _; _< _= _> _? _@ _A _B _C _D _E _F _G _H _I _J _K _L _M _N _O _P _Q _R e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _T _U _V _W _X _Y _Z _[ _\ _] _^ __ _` _a _b _c _d _e _f _g _h _i _j _k _l _m _n _o _p _q _r _s _t _u _v _w _x _y _z _{ _| _} _~ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` `  `  `  `  `  ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx `  `! `" `# `$ `% `& `' `( `) `* `+ `, `- `. `/ `0 `1 `2 `3 `4 `5 `6 `7 `8 `9 `: `; `< `= `> `? `@ `A `B `C `D `E `F `G `H `I `J `K `L `M `N `O `P `Q `R `S `T `U `V `W `X `Y `Z `[ `\ `] `^ `_ `` `a `b `c `d `e `f `g `h `i `j `k `l `m `n `o `p `q `r `s `t `u `v `w `x `y `z `{ `| `} `~ ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` a a a a a a a a a a  a  a  a  a  a a a a a a a a a a a a a a a a a a a  a! a" a# a$ a% a& a' a( a) a* a+ a, a- a. a/ a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 a: a; a< a= a> a? a@ aA aB aC aD aE aF aG aH aI aJ aK aL aM aN aO aP e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx aR aS aT aU aV aW aX aY aZ a[ a\ a] a^ a_ a` aa ab ac ad ae af ag ah ai aj ak al am an ao ap aq ar as at au av aw ax ay az a{ a| a} a~ a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a b b b b b b b b b b  b  b  b  b  b b b b b b b b b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b  b! b" b# b$ b% b& b' b( b) b* b+ b, b- b. b/ b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 b: b; b< b= b> b? b@ bA bB bC bD bE bF bG bH bI bJ bK bL bM bN bO bP bQ bR bS bT bU bV bW bX bY bZ b[ b\ b] b^ b_ b` ba bb bc bd be bf bg bh bi bj bk bl bm bn bo bp bq br bs bt bu bv bw !bx !by !bz !b{ !b| !b} "b~ "b "b "b "b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx #b #b #b #b #b #b #b $b $b $b $b $b $b $b %b %b %b %b &b &b &b &b 'b 'b 'b 'b 'b (b (b (b (b (b )b )b )b )b )b )b *b *b *b *b *b *b +b +b +b +b +b +b ,b ,b ,b ,b ,b ,b -b -b -b -b -b -b -b .b .b .b .b .b .b .b /b /b /b /b /b /b /b /b 0b 0b 0b 0b 0b 0b 0b 0b 1b 1b 1b 1b 1b 2b 2b 2b 2b 2b 3b 3b 3b 3b 3b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 4b 4b 4b 4b 4b 4b 5b 5b 5b 5b 5b 5b 5b 6b 6b 6b 6b 6b 6b 6b 7b 7b 7c 7c 7c 7c 7c 7c 7c 7c 8c 8c  8c  8c  8c  8c  8c 8c 8c 8c 9c 9c 9c 9c 9c 9c 9c 9c 9c 9c :c :c :c :c :c  :c! :c" :c# :c$ :c% ;c& ;c' ;c( ;c) ;c* ;c+ ;c, ;c- ;c. ;c/  =c? =c@ =cA =cB =cC >cD >cE >cF >cG >cH >cI >cJ >cK >cL >cM ?cN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ?cP ?cQ ?cR ?cS ?cT ?cU ?cV ?cW @cX @cY @cZ @c[ @c\ @c] @c^ @c_ @c` @ca Acb Acc Acd Ace Acf Acg Ach Aci Acj Ack Bcl Bcm Bcn Bco Bcp Bcq Bcr Bcs Bct Bcu Ccv Ccw Ccx Ccy Ccz Cc{ Cc| Cc} Cc~ Cc Dc Dc Dc Dc Dc Dc Dc Dc Dc Dc Ec Ec Ec Ec Ec Ec Ec Ec Ec Ec Fc Fc Fc Fc Fc Fc Fc Fc Fc Fc Gc Gc Gc Gc Gc Gc Gc Gc Gc Gc Hc Hc Hc Hc Hc Hc Hc Hc Hc Hc Ic Ic Ic e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Ic Ic Ic Ic Ic Ic Jc Jc Jc Jc Jc Jc Jc Jc Jc Jc Kc Kc Kc Kc Kc Kc Kc Kc Kc Kc Lc Lc Lc Lc Lc Lc Lc Lc Lc Lc Mc Mc Mc Mc Mc Mc Mc Mc Mc Mc Nc Nc Nc Nc Nc Nc Nc Nc Nc Nc Oc Oc Oc Oc Oc Oc Oc Oc Oc Oc Pc Pc Pc Pc Pc Pc Pc Pc Pd Pd Qd Qd Qd Qd Qd Qd Qd Qd  Qd  Qd  Rd  Rd  Rd Rd Rd Rd Rd Rd Rd Rd Sd Sd Sd Sd Sd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Sd Sd Sd Sd Td  Td! Td" Td# Td$ Td% Td& Td' Td( Td) Ud* Ud+ Ud, Ud- Ud. Ud/ Ud0 Ud1 Ud2 Ud3 Vd4 Vd5 Vd6 Vd7 Vd8 Vd9 Vd: Vd; Vd< Vd= Wd> Wd? Wd@ WdA WdB WdC WdD WdE WdF WdG XdH XdI XdJ XdK XdL XdM XdN XdO XdP XdQ YdR YdS YdT YdU YdV YdW YdX YdY YdZ Yd[ Zd\ Zd] Zd^ Zd_ Zd` Zda Zdb Zdc Zdd Zde [df [dg [dh [di [dj [dk [dl [dm [dn \do \dp \dq \dr \ds \dt \du \dv \dw ]dx ]dy ]dz ]d{ ]d| ]d} ]d~ ]d ]d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^d ^d ^d ^d ^d ^d ^d ^d ^d ^d _d _d _d _d _d _d _d _d _d _d `d `d `d `d `d `d `d `d `d `d ad ad ad ad ad ad ad ad ad ad bd bd bd bd bd bd bd bd bd bd cd cd cd cd cd cd cd cd cd cd dd dd dd dd dd dd dd dd dd dd ed ed ed ed ed ed ed ed ed ed fd fd fd fd fd fd fd fd fd fd gd gd gd gd gd gd gd gd gd gd hd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx hd hd hd hd hd hd hd hd id id id id id id id id id id jd jd jd jd jd jd je je je je ke ke ke ke ke ke  ke  ke  ke  ke  le le le le le le le le le le me me me me me me me me me  me! ne" ne# ne$ ne% ne& ne' ne( ne) ne* ne+ oe, oe- oe. oe/ oe0 oe1 oe2 oe3 oe4 oe5 pe6 pe7 pe8 pe9 pe: pe; pe< pe= pe> pe? qe@ qeA qeB qeC qeD qeE qeF qeG qeH qeI reJ reK reL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx reN reO reP reQ reR reS seT seU seV seW seX seY seZ se[ se\ se] te^ te_ te` tea teb tec ted tee tef teg ueh uei uej uek uel uem uen ueo uep ueq ver ves vet veu vev vew vex vey vez ve{ we| we} we~ we we we we we we we xe xe xe xe xe xe xe xe xe xe ye ye ye ye ye ye ye ye ye ye ze ze ze ze ze ze ze ze ze ze {e {e {e {e {e {e {e {e {e {e |e |e |e |e |e e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |e |e |e |e }e }e }e }e }e }e }e }e }e }e ~e ~e ~e ~e ~e ~e ~e ~e ~e ~e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e e f f f f f f f f f f  f  f  f  f  f f f f f f f f f f f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f  f! f" f# f$ f% f& f' f( f) f* f+ f, f- f. f/ f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 f: f; f< f= f> f? f@ fA fB fC fD fE fF fG fH fI fJ fK fL fM fN fO fP fQ fR fS fT fU fV fW fX fY fZ f[ f\ f] f^ f_ f` fa fb fc fd fe ff fg fh fi fj fk fl fm fn fo fp fq fr fs ft fu fv fw fx fy fz f{ f| f} f~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f f g g g g g g g g g g  g  g  g  g  g g g g g g g g g g g g g g g g g g g  g! g" g# g$ g% g& g' g( g) g* g+ g, g- g. g/ g0 g1 g2 g3 g4 g5 g6 g7 g8 g9 g: g; g< g= g> g? g@ gA gB gC gD gE gF gG gH gI gJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx gL gM gN gO gP gQ gR gS gT gU gV gW gX gY gZ g[ g\ g] g^ g_ g` ga gb gc gd ge gf gg gh gi gj gk gl gm gn go gp gq gr gs gt gu gv gw gx gy gz g{ g| g} g~ g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g h h h h h h h h h h  h  h  h  h  h h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h  h! h" h# h$ h% h& h' h( h) h* h+ h, h- h. h/ h0 h1 h2 h3 h4 h5 h6 h7 h8 h9 h: h; h< h= h> h? h@ hA hB hC hD hE hF hG hH hI hJ hK hL hM hN hO hP hQ hR hS hT hU hV hW hX hY hZ h[ h\ h] h^ h_ h` ha hb hc hd he hf hg hh hi hj hk hl hm hn ho hp hq hr hs ht hu hv hw hx hy hz h{ h| e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h~ h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h h h h h h h h h h h h h h h h h h i i i i i i i i i i  i  i  i  i  i i i i i i i i i i i i i i i i i i i  i! i" i# i$ i% i& i' i( i) i* i+ i, i- i. i/ i0 i1 i2 i3 i4 i5 i6 i7 i8 i9 i: i; i< i= i> i? i@ iA iB iC iD iE iF iG iH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx iJ iK iL iM iN iO iP iQ iR iS iT iU iV iW iX iY iZ i[ i\ i] i^ i_ i` ia ib ic id ie if ig ih ii ij ik il im in io ip iq ir is it iu iv iw ix iy iz i{ i| i} i~ i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i j j j j j j j j j j  j  j  j  j  j j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j  j! j" j# j$ j% j& j' j( j) j* j+ j, j- j. j/ j0 j1 j2 j3 j4 j5 j6 j7 j8 j9 j: j; j< j= j> j? j@ jA jB jC jD jE jF jG jH jI jJ jK jL jM jN jO jP jQ jR jS jT jU jV jW jX jY jZ j[ j\ j] j^ j_ j` ja jb jc jd je jf jg jh ji jj jk jl jm jn jo jp jq jr js jt ju jv jw jx jy jz e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j| j} j~ j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j k k k k k k k k k k  k  k  k  k  k k k k k k k k k k k k k k k k k k k  k! k" k# k$ k% k& k' k( k) k* k+ k, k- k. k/ k0 k1 k2 k3 k4 k5 k6 k7 k8 k9 k: k; k< k= k> k? k@ kA kB kC kD kE kF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx kH kI kJ kK kL kM kN kO kP kQ kR kS kT kU kV kW kX kY kZ k[ k\ k] k^ k_ k` ka kb kc kd ke kf kg kh ki kj kk kl km kn ko kp kq kr ks kt ku kv kw kx ky kz k{ k| k} k~ k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k !k !k !k !k !k !k !k !k !k !k "k "k "k "k "k "k "k "k "l "l #l #l #l #l #l #l #l #l  #l  #l  $l  $l  $l $l $l $l $l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx $l $l %l %l %l %l %l %l %l %l %l %l &l  &l! &l" &l# &l$ &l% &l& &l' &l( &l) 'l* 'l+ 'l, 'l- 'l. 'l/ 'l0 'l1 'l2 'l3 (l4 (l5 (l6 (l7 (l8 (l9 (l: (l; (l< (l= )l> )l? )l@ )lA )lB )lC )lD )lE )lF )lG *lH *lI *lJ *lK *lL *lM *lN *lO *lP *lQ +lR +lS +lT +lU +lV +lW +lX +lY +lZ +l[ ,l\ ,l] ,l^ ,l_ ,l` ,la ,lb ,lc ,ld ,le -lf -lg -lh -li -lj -lk -ll -lm -ln -lo .lp .lq .lr .ls .lt .lu .lv .lw .lx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx /lz /l{ /l| /l} /l~ /l /l /l /l /l 0l 0l 0l 0l 0l 0l 0l 0l 0l 0l 1l 1l 1l 1l 1l 1l 1l 1l 1l 1l 2l 2l 2l 2l 2l 2l 2l 2l 2l 2l 3l 3l 3l 3l 3l 3l 3l 3l 3l 3l 4l 4l 4l 4l 4l 4l 4l 4l 4l 4l 5l 5l 5l 5l 5l 5l 5l 5l 5l 5l 6l 6l 6l 6l 6l 6l 6l 6l 6l 6l 7l 7l 7l 7l 7l 7l 7l 7l 7l 7l 8l 8l 8l 8l 8l 8l 8l 8l 8l 8l 9l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 9l 9l 9l 9l 9l 9l 9l 9l :l :l :l :l :l :l :l :l :l :l ;l ;l ;l ;l ;l ;l ;l ;l ;l ;l m >m >m >m >m >m >m >m >m >m ?m ?m ?m ?m ?m ?m ?m  ?m! ?m" ?m# @m$ @m% @m& @m' @m( @m) @m* @m+ @m, @m- Am. Am/ Am0 Am1 Am2 Am3 Am4 Am5 Am6 Am7 Bm8 Bm9 Bm: Bm; Bm< Bm= Bm> Bm? Bm@ BmA CmB CmC CmD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx CmF CmG CmH CmI CmJ CmK DmL DmM DmN DmO DmP DmQ DmR DmS DmT DmU EmV EmW EmX EmY EmZ Em[ Em\ Em] Em^ Em_ Fm` Fma Fmb Fmc Fmd Fme Fmf Fmg Fmh Fmi Gmj Gmk Gml Gmm Gmn Gmo Gmp Gmq Gmr Gms Hmt Hmu Hmv Hmw Hmx Hmy Hmz Hm{ Hm| Hm} Im~ Im Im Im Im Im Im Im Im Im Jm Jm Jm Jm Jm Jm Jm Jm Jm Jm Km Km Km Km Km Km Km Km Km Km Lm Lm Lm Lm Lm Lm Lm Lm Lm Lm Mm Mm Mm Mm Mm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Mm Mm Mm Mm Nm Nm Nm Nm Nm Nm Nm Nm Nm Nm Om Om Om Om Om Om Om Om Om Om Pm Pm Pm Pm Pm Pm Pm Pm Pm Pm Qm Qm Qm Qm Qm Qm Qm Qm Qm Qm Rm Rm Rm Rm Rm Rm Rm Rm Rm Rm Sm Sm Sm Sm Sm Sm Sm Sm Sm Sm Tm Tm Tm Tm Tm Tm Tm Tm Um Um Um Um Um Um Um Um Vm Vm Vm Vm Vn Vn Wn Wn Wn Wn Wn Wn Xn Xn  Xn  Xn  Xn  Xn  Xn Yn Yn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Yn Yn Yn Yn Zn Zn Zn Zn Zn Zn [n [n [n [n [n  [n! [n" [n# [n$ [n% \n& \n' \n( \n) \n* \n+ \n, \n- \n. \n/ ]n0 ]n1 ]n2 ]n3 ]n4 ]n5 ]n6 ]n7 ]n8 ]n9 ^n: ^n; ^n< ^n= ^n> ^n? ^n@ ^nA ^nB ^nC _nD _nE _nF _nG _nH _nI _nJ _nK _nL _nM `nN `nO `nP `nQ `nR `nS `nT `nU `nV `nW anX anY anZ an[ an\ an] an^ an_ an` bna bnb bnc bnd bne bnf bng bnh bni cnj cnk cnl cnm cnn cno cnp dnq dnr dns dnt dnu dnv e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx enx eny enz en{ en| en} en~ en fn fn fn fn fn fn fn fn gn gn gn gn gn hn hn hn hn hn in in in in in jn jn jn jn jn jn kn kn kn kn kn kn ln ln ln ln ln ln ln mn mn mn mn mn mn mn nn nn on on on on on on on on on on pn pn pn pn pn pn pn pn pn pn qn qn qn qn qn qn qn qn qn qn rn rn rn rn rn rn rn rn rn rn sn sn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx sn sn sn sn sn sn sn tn tn tn tn tn tn tn tn tn tn un un un un un un un un un un vn vn vn vn vn vn vn vo vo vo wo wo wo wo wo wo wo  wo  wo  wo  xo  xo xo xo xo xo xo xo xo xo yo yo yo yo yo yo yo yo yo yo  zo! zo" zo# zo$ zo% zo& zo' zo( zo) zo* {o+ {o, {o- {o. {o/ {o0 {o1 {o2 {o3 {o4 |o5 |o6 |o7 |o8 |o9 |o: |o; |o< |o= |o> }o? }o@ }oA }oB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx }oD }oE }oF }oG }oH ~oI ~oJ ~oK ~oL ~oM ~oN ~oO ~oP ~oQ ~oR oS oT oU oV oW oX oY oZ o[ o\ o] o^ o_ o` oa ob oc od oe of og oh oi oj ok ol om on oo op oq or os ot ou ov ow ox oy oz o{ o| o} o~ o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o p p p p p p p p p p  p  p  p  p  p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p  p! p" p# p$ p% p& p' p( p) p* p+ p, p- p. p/ p0 p1 p2 p3 p4 p5 p6 p7 p8 p9 p: p; p< p= p> p? p@ pA pB pC pD pE pF pG pH pI pJ pK pL pM pN pO pP pQ pR pS pT pU pV pW pX pY pZ p[ p\ p] p^ p_ p` pa pb pc pd pe pf pg ph pi pj pk pl pm pn po pp pq pr ps pt e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx pv pw px py pz p{ p| p} p~ p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p q q q q q q q q q q  q  q  q  q  q q q q q q q q q q q q q q q q q q q  q! q" q# q$ q% q& q' q( q) q* q+ q, q- q. q/ q0 q1 q2 q3 q4 q5 q6 q7 q8 q9 q: q; q< q= q> q? q@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx qB qC qD qE qF qG qH qI qJ qK qL qM qN qO qP qQ qR qS qT qU qV qW qX qY qZ q[ q\ q] q^ q_ q` qa qb qc qd qe qf qg qh qi qj qk ql qm qn qo qp qq qr qs qt qu qv qw qx qy qz q{ q| q} q~ q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q r r r r r r r r r r  r  r  r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r r r r r r r r r r r r r r r r r r r  r! r" r# r$ r% r& r' r( r) r* r+ r, r- r. r/ r0 r1 r2 r3 r4 r5 r6 r7 r8 r9 r: r; r< r= r> r? r@ rA rB rC rD rE rF rG rH rI rJ rK rL rM rN rO rP rQ rR rS rT rU rV rW rX rY rZ r[ r\ r] r^ r_ r` ra rb rc rd re rf rg rh ri rj rk rl rm rn ro rp rq rr e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx rt ru rv rw rx ry rz r{ r| r} r~ r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r s s s s s s s s s s  s  s  s  s  s s s s s s s s s s s s s s s s s s s  s! s" s# s$ s% s& s' s( s) s* s+ s, s- s. s/ s0 s1 s2 s3 s4 s5 s6 s7 s8 s9 s: s; s< s= s> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s@ sA sB sC sD sE sF sG sH sI sJ sK sL sM sN sO sP sQ sR sS sT sU sV sW sX sY sZ s[ s\ s] s^ s_ s` sa sb sc sd se sf sg sh si sj sk sl sm sn so sp sq sr ss st su sv sw sx sy sz s{ s| s} s~ s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s t t t t t t t t t t  t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t  t  t t t t t t t t t t t t t t t t t t t  t! t" t# t$ t% t& t' t( t) t* t+ t, t- t. t/ t0 t1 t2 t3 t4 t5 t6 t7 t8 t9 t: t; t< t= t> t? t@ tA tB tC tD tE tF tG tH tI tJ tK tL tM tN tO tP tQ tR tS tT tU tV tW tX tY tZ t[ t\ t] t^ t_ t` ta tb tc td te tf tg th ti tj tk tl tm tn to tp e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx tr ts tt tu tv tw tx ty tz t{ t| t} t~ t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t u u u u u u !u !u !u !u  !u  !u  !u  !u  !u !u "u "u "u "u "u "u "u "u "u "u #u #u #u #u #u #u #u  #u! #u" #u# $u$ $u% $u& $u' $u( $u) $u* $u+ $u, $u- %u. %u/ %u0 %u1 %u2 %u3 %u4 %u5 %u6 %u7 &u8 &u9 &u: &u; &u< e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx &u> &u? &u@ &uA 'uB 'uC 'uD 'uE 'uF 'uG 'uH 'uI 'uJ 'uK (uL (uM (uN (uO (uP (uQ (uR (uS (uT (uU )uV )uW )uX )uY )uZ )u[ )u\ )u] )u^ )u_ *u` *ua *ub *uc *ud *ue *uf *ug *uh *ui +uj +uk +ul +um +un +uo +up +uq +ur +us ,ut ,uu ,uv ,uw ,ux ,uy ,uz ,u{ ,u| ,u} -u~ -u -u -u -u -u -u -u -u -u .u .u .u .u .u .u .u .u .u .u /u /u /u /u /u /u /u /u /u /u 0u 0u 0u 0u 0u 0u 0uE&}*6BNZfr~,9FS`mz #0=JWdq~&7 0u&9 :v &: Evo&; Ov&< Yw;&= cw&> mx&? xxm&@ x&A y9&B y&C z&D zk&E z&F {7&G {&H |&I |i&J |&K }5&L}&M~&N~g&O#~&P-3&Q7&RB&SK\&TT&U^&Vgs&Wp&Xy-&Y&Z&[D&\&]&^[&_&`&ar&b&c,&d&e&fC&g&h&iZ&j!&k*&l4q&m@&nK+&oT&p]&qgB&rp&sz&tY&u&v&wp&x&y*&z&{&|A e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 0u 0u 1u 1u 1u 1u 1u 1u 1u 1u 1u 1u 2u 2u 2u 2u 2u 2u 2u 2u 2u 2u 3u 3u 3u 3u 3u 3u 3u 3u 3u 3u 4u 4u 4u 4u 4u 4u 4u 4u 4u 4u 5u 5u 5u 5u 5u 5u 5u 5u 5u 5u 6u 6u 6u 6u 6u 6u 6u 6u 6u 6u 7u 7u 7u 7u 7u 7u 7u 7u 7u 7u 8u 8u 8u 8u 8u 8u 8u 8u 8u 8u 9u 9u 9u 9u 9u 9u 9u 9u 9u 9u :v :v :v :v :v :v :v :v :v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ;v  ;v  ;v  ;v  ;v ;v ;v ;v ;v ;v v( >v) >v* >v+ >v, >v- >v. >v/ >v0 >v1 ?v2 ?v3 ?v4 ?v5 ?v6 ?v7 ?v8 ?v9 ?v: ?v; @v< @v= @v> @v? @v@ @vA @vB @vC @vD @vE AvF AvG AvH AvI AvJ AvK AvL AvM AvN AvO BvP BvQ BvR BvS BvT BvU BvV BvW BvX BvY CvZ Cv[ Cv\ Cv] Cv^ Cv_ Cv` Cva Cvb Cvc Dvd Dve Dvf Dvg Dvh Dvi Dvj Dvk Dvl Dvm Evn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Evp Evq Evr Evs Evt Evu Evv Evw Fvx Fvy Fvz Fv{ Fv| Fv} Fv~ Fv Fv Fv Gv Gv Gv Gv Gv Gv Gv Gv Gv Gv Hv Hv Hv Hv Hv Hv Hv Hv Hv Hv Iv Iv Iv Iv Iv Iv Iv Iv Iv Iv Jv Jv Jv Jv Jv Jv Jv Jv Jv Jv Kv Kv Kv Kv Kv Kv Kv Kv Kv Kv Lv Lv Lv Lv Lv Lv Lv Lv Lv Lv Mv Mv Mv Mv Mv Mv Mv Mv Mv Mv Nv Nv Nv Nv Nv Nv Nv Nv Nv Nv Ov Ov Ov e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Ov Ov Ov Ov Ov Ov Pv Pv Pv Pv Pv Pv Pv Pv Pv Pv Qv Qv Qv Qv Qv Qv Qv Qv Qv Qv Rv Rv Rv Rv Rv Rv Rv Rv Rv Rv Sv Sv Sv Sv Sv Sv Sw Sw Sw Sw Tw Tw Tw Tw Tw Tw  Tw  Tw  Tw  Tw  Uw Uw Uw Uw Uw Uw Uw Uw Uw Uw Vw Vw Vw Vw Vw Vw Vw Vw Vw  Vw! Ww" Ww# Ww$ Ww% Ww& Ww' Ww( Ww) Ww* Ww+ Xw, Xw- Xw. Xw/ Xw0 Xw1 Xw2 Xw3 Xw4 Xw5 Yw6 Yw7 Yw8 Yw9 Yw: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Yw< Yw= Yw> Yw? Zw@ ZwA ZwB ZwC ZwD ZwE ZwF ZwG ZwH ZwI [wJ [wK [wL [wM [wN [wO [wP [wQ [wR [wS \wT \wU \wV \wW \wX \wY \wZ \w[ \w\ \w] ]w^ ]w_ ]w` ]wa ]wb ]wc ]wd ]we ]wf ]wg ^wh ^wi ^wj ^wk ^wl ^wm ^wn ^wo ^wp ^wq _wr _ws _wt _wu _wv _ww _wx _wy _wz _w{ `w| `w} `w~ `w `w `w `w `w `w `w aw aw aw aw aw aw aw aw aw aw bw bw bw bw bw bw bw bw bw bw cw cw cw cw cw cw cw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx cw cw dw dw dw dw dw dw dw dw dw dw ew ew ew ew ew ew ew ew ew ew fw fw fw fw fw fw fw fw fw fw gw gw gw gw gw gw gw gw gw gw hw hw hw hw hw hw hw hw hw hw iw iw iw iw iw iw iw iw iw iw jw jw jw jw jw jw jw jw jw jw kw kw kw kw kw kw kw kw kw kw lw lw lw lw lw lw lw lw lw lw mw mw mx mx mx mx mx mx mx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx nx nx  nx  nx  nx  nx  nx nx nx nx ox ox ox ox ox ox ox ox ox ox px px px px px  px! px" px# px$ px% qx& qx' qx( qx) qx* qx+ qx, qx- qx. qx/ rx0 rx1 rx2 rx3 rx4 rx5 rx6 rx7 rx8 rx9 sx: sx; sx< sx= sx> sx? sx@ sxA sxB sxC txD txE txF txG txH txI txJ txK txL txM uxN uxO uxP uxQ uxR uxS uxT uxU uxV uxW vxX vxY vxZ vx[ vx\ vx] vx^ vx_ vx` vxa wxb wxc wxd wxe wxf wxg wxh wxi wxj wxk xxl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx xxn xxo xxp xxq xxr xxs xxt xxu yxv yxw yxx yxy yxz yx{ yx| yx} yx~ yx zx zx zx zx zx zx zx zx zx zx {x {x {x {x {x {x {x {x {x {x |x |x |x |x |x |x |x |x |x |x }x }x }x }x }x }x }x }x }x }x ~x ~x ~x ~x ~x ~x ~x ~x ~x ~x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x y y y y y y y y y y  y  y  y  y  y y y y y y y y y y y y y y y y y y y  y! y" y# y$ y% y& y' y( y) y* y+ y, y- y. y/ y0 y1 y2 y3 y4 y5 y6 y7 y8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y: y; y< y= y> y? y@ yA yB yC yD yE yF yG yH yI yJ yK yL yM yN yO yP yQ yR yS yT yU yV yW yX yY yZ y[ y\ y] y^ y_ y` ya yb yc yd ye yf yg yh yi yj yk yl ym yn yo yp yq yr ys yt yu yv yw yx yy yz y{ y| y} y~ y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y z z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z  z  z  z  z  z z z z z z z z z z z z z z z z z z z  z! z" z# z$ z% z& z' z( z) z* z+ z, z- z. z/ z0 z1 z2 z3 z4 z5 z6 z7 z8 z9 z: z; z< z= z> z? z@ zA zB zC zD zE zF zG zH zI zJ zK zL zM zN zO zP zQ zR zS zT zU zV zW zX zY zZ z[ z\ z] z^ z_ z` za zb zc zd ze zf zg zh zi zj e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx zl zm zn zo zp zq zr zs zt zu zv zw zx zy zz z{ z| z} z~ z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z { { { { { { { { { {  {  {  {  {  { { { { { { { { { { { { { { { { { { {  {! {" {# {$ {% {& {' {( {) {* {+ {, {- {. {/ {0 {1 {2 {3 {4 {5 {6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx {8 {9 {: {; {< {= {> {? {@ {A {B {C {D {E {F {G {H {I {J {K {L {M {N {O {P {Q {R {S {T {U {V {W {X {Y {Z {[ {\ {] {^ {_ {` {a {b {c {d {e {f {g {h {i {j {k {l {m {n {o {p {q {r {s {t {u {v {w {x {y {z {{ {| {} {~ { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | |  |  |  |  |  | | | | | | | | | | | | | | | | | | |  |! |" |# |$ |% |& |' |( |) |* |+ |, |- |. |/ |0 |1 |2 |3 |4 |5 |6 |7 |8 |9 |: |; |< |= |> |? |@ |A |B |C |D |E |F |G |H |I |J |K |L |M |N |O |P |Q |R |S |T |U |V |W |X |Y |Z |[ |\ |] |^ |_ |` |a |b |c |d |e |f |g |h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |j |k |l |m |n |o |p |q |r |s |t |u |v |w |x |y |z |{ || |} |~ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | } } } } } } } } } }  }  }  }  }  } } } } } } } } } } } } } } } } } } }  }! }" }# }$ }% }& }' }( }) }* }+ }, }- }. }/ }0 }1 }2 }3 }4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx }6 }7 }8 }9 }: }; }< }= }> }? }@ }A }B }C }D }E }F }G }H }I }J }K }L }M }N }O }P }Q }R }S }T }U }V }W }X }Y }Z }[ }\ }] }^ }_ }` }a }b }c }d }e }f }g }h }i }j }k }l }m}n}o}p}q}r}s}t}u}v}w}x}y}z}{}|}}}~}}}}}}}}}}}}}}}}}}}}}}}}}}}} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}} } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } }}}}}}}}}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~d~e~f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~h~i~j~k~l~m~n~o~p~q~r~s~t~u~v~w~x~y~z~{~|~}~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~ ~ ~ ~ ~ ~ ~ ~ ~!~!~!~!~!~!~!~!~!~!~"~"~"~"~"~"~"~"~"~"~#~#~#~#~#~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#~#~#~#~$~$~$~$~$~$~$~$~$~$~%~%~%~%~%~%~%~%~%~%~&~&~&~&~&~&~&~&~&~&~'~'~'~'~'~'~'~'~'~'~(~(~(~(~(~(~(((()))))) ) ) ) ) **********+++++++++ +!,",#,$,%,&,',(,),*,+-,---.-/-0-1-2 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-4-5.6.7.8.9.:.;.<.=.>.?/@/A/B/C/D/E/F/G/H/I0J0K0L0M0N0O0P0Q0R0S1T1U1V1W1X1Y1Z1[1\1]2^2_2`2a2b2c2d2e2f2g3h3i3j3k3l3m3n3o3p3q4r4s4t4u4v4w4x4y4z4{5|5}5~55555556666666666777777777 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx88888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAAB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBBBBBBBBCC C C C C CCCCDDDDDDDDDDEEEEE E!E"E#E$E%F&F'F(F)F*F+F,F-F.F/G0G1G2G3G4G5G6G7G8G9H:H;H<H=H>H?H@HAHBHCIDIEIFIGIHIIIJIKILIMJNJOJPJQJRJSJTJUJVJWKXKYKZK[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyK]K^K_K`KaLbLcLdLeLfLgLhLiLjLkMlMmMnMoMpMqMrMsMtMuNvNwNxNyNzN{N|N}N~NOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\ \ \ ] ] ]]]]]]]] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^^^^^^^^^_ _!_"_#_$_%_&_'_(_)`*`+`,`-`.`/`0`1`2`3a4a5a6a7a8a9a:a;a<a=b>b?b@bAbBbCbDbEbFbGcHcIcJcKcLcMcNcOcPcQdRdSdTdUdVdWdXdYdZd[e\e]e^e_e`eaebecedeefffgfhfifjfkflfmfnfogpgqgr \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpygtgugvgwgxgyhzh{h|h}h~hhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnnoooooooooopppppp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpypppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvv v v v v vvwwwwwwwwwwxxxxxxx x!x"x#y$y%y&y'y(y)y*y+y, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyz.z/z0z1z2z3z4z5z6z7{8{9{:{;{<{={>{?{@{A|B|C|D|E|F|G|H|I|J|K}L}M}N}O}P}Q}R}S}T}U~V~W~X~Y~Z~[~\~]~^~_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABC \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopq \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpystuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@AB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[\]^_`abcdefghijklmnopqrstuvwxyz{|}~          !!! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((()))))) ) ) ) ) ****** \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy***+++++++++ +!,",#,$,%,&,',(,),*,+-,---.-/-0-1-2-3-4-5.6.7.8.9.:.;.<.=.>.?/@/A/B/C/D/E/F/G/H/I0J0K0L0M0N0O0P0Q1R1S1T1U1V1W1X1Y2Z2[2\2]2^2_2`2a2b3c3d3e3f3g3h3i3j3k4l4m4n4o4p \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy4r4s4t4u5v5w5x5y5z5{5|5}5~5666666677777778888888899999999:::::::::;;;;;;;;;<<<<<<<=======>>>>>>>>???????? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@@@@@@@@AAAAAAAAABBBBBBCCCCCCDDDDDDDEEEEEEEFFFFFFFFGGGGGGGG H H H H HHHHHHIIIIIIIIIIJJJ J!J"J#J$J%J&J'K(K)K* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyK,K-K.K/K0K1L2L3L4L5L6L7L8L9L:L;M<M=M>M?M@MAMBMCMDMENFNGNHNINJNKNLNMNNNOOPOQOROSOTOUOVOWOXOYPZP[P\P]P^P_P`PaPbPcQdQeQfQgQhQiQjQkQlQmRnRoRpRqRrRsRtRuRvRwSxSySzS{S|S}S~SSSTTTTTT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^^^^^^^^^^__________``````````aaaaaa a a a a bbbbbbbbbbccccccccc c!d"d#d$d%d&d'd(d)d*d+e,e-e.e/e0e1e2e3e4e5f6f7f8f9f:f;f<f=f>g?g@gA \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpygCgDgEgFgGhHhIhJhKhLhMhNhOhPhQiRiSiTiUiViWiXiYiZi[j\j]j^j_j`jajbjcjdjekfkgkhkikjkkklkmknkolplqlrlsltlulvlwlxlymzm{m|m}m~mmmmmnnnnnnnnnnooooooooooppppppp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyzzzzzzzzz{{{{ { { { { {{||||||||||}}}}}}} }!}"}#~$~%~&~'~(~)~*~+~,~-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'() \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyC&(5BO\iv,9FS`mz #0=JWdq~&~&X&&&o&&)&!&*&4@&=&F&OW&Y&b&kn&u&(&&&?&&&V&&&m&&'&&&>&&&"U&+&4&>l&G&P&&Y&c&l=&u&&T&&&k&&%&&&<&&&S&& &j&&!$&*&3&<;&F&O \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVW \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmn \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpypqrstuvwxyz{|}~                                                   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'( \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw x y z { | } ~   !!!! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((())))))))))******* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy**++++++++++,,,,,,,,,,----------...... . . . . //////////000000000 0!1"1#1$1%1&1'1(1)1*1+2,2-2.2/202122232425363738393:3;3<3=3>3? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy4A4B4C4D4E4F4G4H4I5J5K5L5M5N5O5P5Q5R5S6T6U6V6W6X6Y6Z6[6\6]7^7_7`7a7b7c7d7e7f7g8h8i8j8k8l8m8n8o8p8q9r9s9t9u9v9w9x9y9z9{:|:}:~:::::::;;;;;;;;;;<<<<<<<<<<=== \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy======>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFFFGGGGGGGGGGHH H H H H HHHHIIIIIIIIIIJJJJJ J!J"J#J$J%K&K'K(K)K*K+K,K-K.K/L0L1L2L3L4L5L6L7L8L9M:M;M<M=M>M?M@MAMBMCNDNENFNGNHNINJNKNLNMONOOOPOQOROSOTOUOV \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPXPYPZP[P\P]P^P_P`PaQbQcQdQeQfQgQhQiQjQkRlRmRnRoRpRqRrRsRtRuSvSwSxSySzS{S|S}S~STTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaa a a b b bbb \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybbbbccccccccccd d!d"d#d$d%d&d'd(d)e*e+e,e-e.e/e0e1e2e3f4f5f6f7f8f9f:f;f<f=g>g?g@gAgBgCgDgEgFgGhHhIhJhKhLhMhNhOhPhQiRiSiTiUiViWiXiYiZi[j\j]j^j_j`jajbjcjdjekfkgkhkikjkkklkm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykolplqlrlsltlulvlwlxlymzm{m|m}m~mmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssstttttttuuuuuuu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyvvvvvvvvwwwwwwwwwxxxxxxxxxyyyyyyyzzzzzzz{{{{{{{{||||||||}}}}}} ~ ~ ~ ~ ~~ !"#$%&' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=> \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkl \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpynopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%& \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy?@ABCDEFGHIJKLMNOPQRSTUVWXY Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~              \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>? @ A B C D E F G H I!J!K!L!M!N!O!P!Q!R!S"T \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy"V"W"X"Y"Z"["\"]#^#_#`#a#b#c#d#e#f#g$h$i$j$k$l$m$n$o$p$q%r%s%t%u%v%w%x%y%z%{&|&}&~&&&&&&&''''''''''(((((((((())))))))))**********++++ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+++++,,,,,,,,,,----------..........//////////000000000011111111112222222222333333333344 4 4 4 4 4 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy44555555555566666 6!6"6#6$6%7&7'7(7)7*7+7,7-7.7/808182838485868788899:9;9<9=9>9?9@9A9B9C:D:E:F:G:H:I:J:K:L:M;N;O;P;Q;R;S;T;U;V;W<X<Y<Z<[<\<]<^<_<`<a=b=c=d=e=f=g=h=i=j=k \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>m>n>o>p>q>r>s>t>u?v?w?x?y?z?{?|?}?~?@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMM M M N N NNNNNNNNOOOOOOOOOOP P!P"P#P$P% \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyP'P(P)Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3R4R5R6R7R8R9R:R;R<R=S>S?S@SASBSCSDSESFSGTHTITJTKTLTMTNTOTPTQURUSUTUUUVUWUXUYUZU[V\V]V^V_V`VaVbVcVdVeWfWgWhWiWjWkWlWmWnWoXpXqXrXsXtXuXvXwXxXyYzY{Y|Y}Y~YYYY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbbbbbbbcc \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpycccccccddddddddddeeeeeeeeeeffffffffffgggg g g g g gghhhhhhhhhhiiiiiii i!i"i#j$j%j&j'j(j)j*j+j,j-k.k/k0k1k2k3k4k5k6k7l8l9l:l;l< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyl>l?l@lAmBmCmDmEmFmGmHmImJmKnLnMnNnOnPnQnRnSnTnUoVoWoXoYoZo[o\o]o^o_p`papbpcpdpepfpgphpiqjqkqlqmqnqoqpqqqrqsrtrurvrwrxryrzr{r|r}s~sssssssssttttttttttuuuuuuuu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghij \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:; \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQR \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy    \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d efghi \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy             ! " # \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!%!&!'!(!)!*!+!,!-"."/"0"1"2"3"4"5"6"7#8#9#:#;#<#=#>#?#@#A$B$C$D$E$F$G$H$I$J$K%L%M%N%O%P%Q%R%S%T%U&V&W&X&Y&Z&[&\&]&^&_'`'a'b'c'd'e'f'g'h'i(j(k(l(m(n(o(p(q(r(s)t)u)v)w)x)y)z){)|)}*~** \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy******++++++++++,,,,,,,,,,----------..........//////////000000000011111111112222222222333333 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3334444444444555555555566666666667777777777 8 8 8 8 8888889999999999::: :!:":#:$:%:&:';(;);*;+;,;-;.;/;0;1<2<3<4<5<6<7<8<9<: \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy=<===>=?=@=A=B=C=D=E>F>G>H>I>J>K>L>M>N>O?P?Q?R?S?T?U?V?W?X?Y@Z@[@\@]@^@_@`@a@b@cAdAeAfAgAhAiAjAkAlAmBnBoBpBqBrBsBtBuBvBwCxCyCzC{C|C}C~CCCDDDDDDDDDDEEEEEEEEEEFF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOO \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOOOOPPPPPPPPPPQQQQQQ Q Q Q Q RRRRRRRRRRSSSSSSSSS S!T"T#T$T%T&T'T(T)T*T+U,U-U.U/U0U1U2U3U4U5V6V7V8V9V:V;V<V=V>V?W@WAWBWCWDWEWFWGWHWIXJXKXLXMXNXOXPXQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXSYTYUYVYWYXYYYZY[Y\Y]Z^Z_Z`ZaZbZcZdZeZfZg[h[i[j[k[l[m[n[o[p[q\r\s\t\u\v\w\x\y\z\{]|]}]~]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabC'(5BO\iv,9FS`mz #0=JWdq~&b&k &ti&~&#&&&:&&&Q&& &h&&"&&&9&&$&.P&7&@ &Ig&S&\!&e~&o&x8&&&O&& &f&& &}&&7&&&N&& &e&&)&3|&B&K6&T&^&gM&p&y&d&&'{''5'''L' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkk k k \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyk kkkkllllllllllmmmmm m!m"m#m$m%n&n'n(n)n*n+n,n-n.n/o0o1o2o3o4o5o6o7o8o9p:p;p<p=p>p?p@pApBpCqDqEqFqGqHqIqJqKqLqMrNrOrPrQrRrSrTrUrVrWsXsYsZs[s\s]s^s_s`satbtctdtetftgth \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpytjtkulumunuoupuqurusutuuvvvwvxvyvzv{v|v}v~vwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~~~~~~~~~      !" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy   !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      ! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                             !"#$%&'()*+,-./012345678 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!""""""""""##########$$$$$$$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$$%%%%%%%%%%&&&&&&&&&& ' ' ' ' ''''''(((((((((())) )!)")#)$)%)&)'*(*)***+*,*-*.*/*0*1+2+3+4+5+6+7+8+9+:+;,<,=,>,?,@,A,B,C,D,E-F-G-H-I-J-K-L-M-N-O \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy.Q.R.S.T.U.V.W.X.Y/Z/[/\/]/^/_/`/a/b/c0d0e0f0g0h0i0j0k0l0m1n1o1p1q1r1s1t1u1v1w2x2y2z2{2|2}2~2223333333333444444444455555555556666666666777 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy77777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>??????????@@@@@@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@ @ @ AAAAAAAAAABBBBBBBBB B!C"C#C$C%C&C'C(C)C*C+D,D-D.D/D0D1D2D3D4D5E6E7E8E9E:E;E<E=E>E?F@FAFBFCFDFEFFFGFHFIGJGKGLGMGNGOGPGQGRGSHTHUHVHWHXHYHZH[H\H]I^I_I`IaIbIcIdIeIf \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyJhJiJjJkJlJmJnJoJpJqKrKsKtKuKvKwKxKyKzK{L|L}L~LLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZ Z Z Z Z ZZZZ[[[[[[[[[[\\\\\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy\"\#\$\%]&]'](])]*]+],]-].]/^0^1^2^3^4^5^6^7^8^9_:_;_<_=_>_?_@_A_B_C`D`E`F`G`H`I`J`K`L`MaNaOaPaQaRaSaTaUaVaWbXbYbZb[b\b]b^b_b`bacbcccdcecfcgchcicjckdldmdndodpdqdrdsdtduevewexeyeze{e|e} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnno \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssss s s t t ttttttttuuuuuuuuuuv v!v"v#v$v%v&v'v(v)w*w+w,w-w.w/w0w1w2w3x4x5x6x7 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyx9x:x;x<x=y>y?y@yAyByCyDyEyFyGzHzIzJzKzLzMzNzOzPzQ{R{S{T{U{V{W{X{Y{Z{[|\|]|^|_|`|a|b|c|d|e}f}g}h}i}j}k}l}m}n}o~p~q~r~s~t~u~v~w~x~yz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcde \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy89:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLM \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                           \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy        !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcd \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyfghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          !!!!!!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&& ' ' ' ' ''''''(((((((((() \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy) )!)")#)$)%)&)'*(*)***+*,*-*.*/*0*1+2+3+4+5+6+7+8+9+:+;,<,=,>,?,@,A,B,C,D,E-F-G-H-I-J-K-L-M-N-O.P.Q.R.S.T.U.V.W.X.Y/Z/[/\/]/^/_/`/a/b/c0d0e0f0g0h0i0j0k0l0m1n1o1p1q1r2s2t2u2v2w3x3y3z3{ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3}4~4444455555555666666667788999:::;;;;<<<<==========>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAAB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFF G G G G GGGGGGHHHHHHHHHHIII I!I"I#I$I%I&I'J(J)J*J+J,J-J.J/J0J1K2K3K4K5 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyK7K8K9K:K;L<L=L>L?L@LALBLCLDLEMFMGMHMIMJMKMLMMMNMONPNQNRNSNTNUNVNWNXNYOZO[O\O]O^O_O`OaObOcPdPePfPgPhPiPjPkPlPmQnQoQpQqQrQsQtQuQvQwRxRyRzR{R|R}R~RRRSSSSSSSSSSTTTTTTT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^^^^^^^^^__________`````` ` ` ` ` aaaaaaaaaabbbbbbbbb b!c"c#c$c%c&c'c(c)c*c+d,d-d.d/d0d1d2d3d4d5e6e7e8e9e:e;e<e=e>e?f@fAfBfCfDfEfFfGfHfIgJgKgL \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpygNgOgPgQgRgShThUhVhWhXhYhZh[h\h]i^i_i`iaibicidieifigjhjijjjkjljmjnjojpjqkrksktkukvkwkxkykzk{l|l}l~lllllllmmmmmmmmmmnnnnnnnnnnoooooooooopppppp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpypppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyzz z z z z zzzz{{{{{{{{{{||||| |!|"|#|$|%}&}'}(})}*}+},}-}.}/~0~1~2~3~4~5~6~7~8~9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01234 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abC'L(5BO\iv,9FS`mz #0=JWdq~'c' ' ' z' '4'!Ñ'*'6K'?Ĩ'Q'Zb'cſ'm'vy''3'ǐ''J'ȧ''a' ɾ'!'"x'#'$2'%ˏ'&'' I'(̦')'*'`'+0ͽ',9'-Hw'.R'/[1'0dώ'1m'2wH'3Х'4'5_'6Ѽ'7'8v'9':0';Ӎ'<'=G'>Ԥ'?'@^'Aջ'B 'Cu'D'E+/'F4׌'G='HGF'IPأ'JY'Kb] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpydefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy{|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œ ž Ÿ   ¡ ¢ £ ¤ ¥ ¦ § ¨ © ª « ¬ ­ ® ¯ ° ± ² ³ ´ µ ¶ · ¸ ¹ º » ¼ ½ ¾ ¿                 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy56789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ÀÁÂÃ Ä Å Æ Ç È É Ê Ë Ì Í!Î!Ï!Ð \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!Ò!Ó!Ô!Õ!Ö!×"Ø"Ù"Ú"Û"Ü"Ý"Þ"ß"à"á#â#ã#ä#å#æ#ç#è#é#ê#ë$ì$í$î$ï$ð$ñ$ò$ó$ô$õ%ö%÷%ø%ù%ú%û%ü%ý%þ%ÿ&&&&&&&&&&''''''''''(((((((((())))))))))****** \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy***++++++++++,,,,,,,,,,---- - - - - --........../////// /!/"/#0$0%0&0'0(1)1*1+1,1-2.2/202122233435363738394:4;4<4=4>4?4@5A5B5C5D5E5F5G6H6I6J \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy6L6M6N6O6P6Q7R7S7T7U7V7W7X7Y7Z7[8\8]8^8_8`8a8b8c8d8e9f9g9h9i9j9k9l9m9n9o:p:q:r:s:t:u:v:w:x:y;z;{;|;};~;;Ā;ā;Ă;ă<Ą<ą<Ć<ć<Ĉ<ĉ<Ċ<ċ<Č<č=Ď=ď=Đ=đ=Ē=ē=Ĕ=ĕ=Ė=ė>Ę>ę>Ě>ě>Ĝ>ĝ>Ğ>ğ>Ġ>ġ?Ģ?ģ?Ĥ?ĥ?Ħ?ħ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy?ĩ?Ī?ī@Ĭ@ĭ@Į@į@İ@ı@IJ@ij@Ĵ@ĵAĶAķAĸAĹAĺAĻAļAĽAľAĿBBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEFFFGGGGHHHHIIIIIIJJJJJJKLMMNNOOOPPPQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQQQQ Q Q Q Q RRRRRRRRRRSSSSSSSSS S!T"T#T$T%T&T'T(T)T*T+U,U-U.U/U0U1U2U3U4U5V6V7V8V9V:V;V<V=V>V?W@WAWBWCWDWEWFWGWHWIXJXKXLXMXNXOXPXQXRXSYTYUYVYWYXYYYZY[Y\Y]Z^Z_Z`Za \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZcZdZeZfZg[h[i[j[k[l[m[n[o[p[q\r\s\t\u\v\w\x\y\z\{]|]}]~]]ŀ]Ł]ł]Ń]ń]Ņ^ņ^Ň^ň^ʼn^Ŋ^ŋ^Ō^ō^Ŏ^ŏ_Ő_ő_Œ_œ_Ŕ_ŕ_Ŗ_ŗ_Ř_ř`Ś`ś`Ŝ`ŝ`Ş`ş`Š`š`Ţ`ţaŤaťaŦaŧaŨaũaŪaūaŬaŭbŮbůbŰbűbŲbųbŴbŵbŶbŷcŸcŹcźcŻcżcŽcž \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkk k k k k kkkkllllllllll \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpymmmm m!m"m#m$m%n&n'n(n)n*n+n,n-n.n/o0o1o2o3o4o5o6o7o8o9p:p;p<p=p>p?p@pApBpCqDqEqFqGqHqIqJqKqLqMrNrOrPrQrRrSrTrUrVrWsXsYsZs[s\s]s^s_s`satbtctdtetftgthtitjtkulumunuoupuqurusutuuvvvwvx \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyvzv{v|v}v~vwƀwƁwƂwƃwƄwƅwƆwƇwƈwƉxƊxƋxƌxƍxƎxƏxƐxƑxƒxƓyƔyƕyƖyƗyƘyƙyƚyƛyƜyƝzƞzƟzƠzơzƢzƣzƤzƥzƦzƧ{ƨ{Ʃ{ƪ{ƫ{Ƭ{ƭ{Ʈ{Ư{ư{Ʊ|Ʋ|Ƴ|ƴ|Ƶ|ƶ|Ʒ|Ƹ|ƹ|ƺ|ƻ}Ƽ}ƽ}ƾ}ƿ}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ǀǁǂǃDŽDždžLJLjljNJNjnjǍǎǏ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyǑǒǓǔǕǖǗǘǙǚǛǜǝǞǟǠǡǢǣǤǥǦǧǨǩǪǫǬǭǮǯǰDZDzdzǴǵǶǷǸǹǺǻǼǽǾǿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ȀȁȂȃȄȅȆȇȈȉȊȋȌȍȎȏȐȑȒȓȔȕȖȗȘșȚțȜȝȞȟȠȡȢȣȤȥȦ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyȨȩȪȫȬȭȮȯȰȱȲȳȴȵȶȷȸȹȺȻȼȽȾȿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybcdefghijklmnopqrstuvwxyz{|}~ɀɁɂɃɄɅɆɇɈɉɊɋɌɍɎɏɐɑɒɓɔɕɖɗɘəɚɛɜɝɞɟɠɡɢɣɤɥɦɧɨɩɪɫɬɭɮɯɰɱɲɳɴɵɶɷɸɹɺɻɼɽ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyɿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyz{|}~ʀʁʂʃʄʅʆʇʈʉʊʋʌʍʎʏʐʑʒʓʔʕʖʗʘʙʚʛʜʝʞʟʠʡʢʣʤʥʦʧʨʩʪʫʬʭʮʯʰʱʲʳʴʵʶʷʸʹʺʻʼʽʾʿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ˀˁ˂˃˄˅ˆˇˈˉˊˋˌˍˎ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyːˑ˒˓˔˕˖˗˘˙˚˛˜˝˞˟ˠˡˢˣˤ˥˦˧˨˩˪˫ˬ˭ˮ˯˰˱˲˳˴˵˶˷˸˹˺˻˼˽˾˿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d efghijklmnopqrstuvwxyz{|}~̡̢̛̖̗̘̙̜̝̞̟̠̣̤̥̀́̂̃̄̅̆̇̈̉̊̋̌̍̎̏̐̑̒̓̔̕̚ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy̴̵̶̷̸̧̨̩̪̫̬̭̮̯̰̱̲̳̹̺̻̼̽̾̿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy             ! " #!$!%!&!'!(!)!*!+!,!-"."/"0"1"2"3"4"5"6"7#8#9#:#;#<#=#>#?#@#A$B$C$D$E$F$G$H$I$J$K%L%M%N%O%P%Q%R%S%T%U&V&W&X&Y&Z&[&\&]&^&_ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy'a'b'c'd'e'f'g'h'i(j(k(l(m(n(o(p(q(r(s)t)u)v)w)x)y)z){)|)}*~**̀*́*͂*̓*̈́*ͅ*͆*͇+͈+͉+͊+͋+͌+͍+͎+͏+͐+͑,͒,͓,͔,͕,͖,͗,͘,͙,͚,͛-͜-͝-͞-͟-͠-͡-͢-ͣ-ͤ-ͥ.ͦ.ͧ.ͨ.ͩ.ͪ.ͫ.ͬ.ͭ.ͮ.ͯ/Ͱ/ͱ/Ͳ/ͳ/ʹ/͵/Ͷ/ͷ/͸/͹0ͺ0ͻ0ͼ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy0;0Ϳ00001111111111222222222233333333334444444444555555555566666666667777777777 8 8 8 8 888888999999 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy999::: :!:":#:$:%:&:';(;);*;+;,;-;.;/;0;1<2<3=4=5>6>7>8?9?:?;@<@=@>@?@@AAABACADAEBFCGDHDIDJDKDLDMDNDODPDQERESETEUEVEWEXEYEZE[F\F]F^F_F`FaFbFcFdFeGfGgGhGiGjGkGlGmGnGoHpHqHrHsHtHuHv \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyHxHyIzI{I|I}I~II΀I΁I΂I΃J΄J΅JΆJ·JΈJΉJΊJ΋JΌJ΍KΎKΏKΐKΑKΒKΓKΔKΕKΖKΗLΘLΙLΚLΛLΜLΝLΞLΟLΠLΡM΢MΣMΤMΥMΦMΧMΨMΩMΪMΫNάNέNήNίNΰNαNβNγNδNεOζOηOθOιOκOλOμOνOξOοPPPPPPPPPPQQQQQQQQQQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWW W W W W WWXXXXXXXXXXYYYYYYY Y!Y"Y#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-[.[/[0 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[2[3[4[5[6[7\8\9\:\;\<\=\>\?\@\A]B]C]D]E]F]G]H]I]J]K^L^M^N^O^P^Q^R^S^T^U_V_W_X_Y_Z_[_\_]_^__```a`b`c`d`e`f`g`h`iajakalamanaoapaqarasbtbubvbwbxbybzb{b|b}c~ccπcρcςcσcτcυcφcχdψdωdϊdϋdόdύ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpydϏdϐdϑeϒeϓeϔeϕeϖeϗeϘeϙeϚeϛfϜfϝfϞfϟfϠfϡfϢfϣfϤfϥgϦgϧgϨgϩgϪgϫgϬgϭgϮgϯhϰhϱhϲhϳhϴhϵh϶hϷhϸhϹiϺiϻiϼiϽiϾiϿiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpynnnnnnnnnnoooooooooopppppppppp q q q q qqqqqqrrrrrrrrrrsss s!s"s#s$s%s&s't(t)t*t+t,t-t.t/t0t1u2u3u4u5u6u7u8u9u:u;v<v=v>v?v@vAvBvCvDvEwFwG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpywIwJwKwLwMwNwOxPxQxRxSxTxUxVxWxXxYyZy[y\y]y^y_y`yaybyczdzezfzgzhzizjzkzlzm{n{o{p{q{r{s{t{u{v{w|x|y|z|{|||}|~||Ѐ|Ё}Ђ}Ѓ}Є}Ѕ}І}Ї}Ј}Љ}Њ}Ћ~Ќ~Ѝ~Ў~Џ~А~Б~В~Г~Д~ЕЖЗИЙКЛМНОПРСТУФ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyЦЧШЩЪЫЬЭЮЯабвгдежзийклмноп \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy`abcdefghijklmnopqrstuvwxyz{|}~рстуфхцчшщъыьэюяѐёђѓєѕіїјљњћќѝўџѠѡѢѣѤѥѦѧѨѩѪѫѬѭѮѯѰѱѲѳѴѵѶѷѸѹѺѻ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyѽѾѿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpywxyz{|}~Ҁҁ҂҃҄҅҆҇҈҉ҊҋҌҍҎҏҐґҒғҔҕҖҗҘҙҚқҜҝҞҟҠҡҢңҤҥҦҧҨҩҪҫҬҭҮүҰұҲҳҴҵҶҷҸҹҺһҼҽҾҿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ӀӁӂӃӄӅӆӇӈӉӊӋӌ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyӎӏӐӑӒӓӔӕӖӗӘәӚӛӜӝӞӟӠӡӢӣӤӥӦӧӨөӪӫӬӭӮӯӰӱӲӳӴӵӶӷӸӹӺӻӼӽӾӿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ԀԁԂԃԄԅԆԇԈԉԊԋԌԍԎԏԐԑԒԓԔԕԖԗԘԙԚԛԜԝԞԟԠԡԢԣ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyԥԦԧԨԩԪԫԬԭԮԯ԰ԱԲԳԴԵԶԷԸԹԺԻԼԽԾԿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy_`abcdefghijklmnopqrstuvwxyz{|}~ՀՁՂՃՄՅՆՇՈՉՊՋՌՍՎՏՐՑՒՓՔՕՖ՗՘ՙ՚՛՜՝՞՟ՠաբգդեզէըթժիլխծկհձղճմյնշոչպ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyռսվտ                               \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy         ! " # $ % & ' ( ) * +,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyvwxyz{|}~րցւփքօֆևֈ։֊֋֌֍֎֏֐ְֱֲֳִֵֶַָֹֺֻּֽ֑֖֛֢֣֤֥֦֧֪֚֭֮֒֓֔֕֗֘֙֜֝֞֟֠֡֨֩֫֬֯־ֿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"""###$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&'''' ' ' ' ' ''(((((((((())))))) )!)")#*$*%*&*'*(*)***+*,*-+. \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+0+1+2+3+4+5+6+7,8,9,:,;,<,=,>,?,@,A-B-C-D-E-F-G-H-I-J-K.L.M.N.O.P.Q.R.S.T.U/V/W/X/Y/Z/[/\/]/^/_0`0a0b0c0d0e0f0g0h0i1j1k1l1m1n1o1p1q1r1s2t2u2v2w2x2y2z2{2|2}3~33׀3ׁ3ׂ3׃3ׄ3ׅ3׆3ׇ4׈4׉4׊4׋ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy4׍4׎4׏4א4ב5ג5ד5ה5ו5ז5ח5ט5י5ך5כ6ל6ם6מ6ן6נ6ס6ע6ף6פ6ץ7צ7ק7ר7ש7ת7׫7׬7׭7׮7ׯ8װ8ױ8ײ8׳8״8׵8׶8׷8׸8׹9׺9׻9׼9׽9׾9׿9999::::::::::;;;;;;;;;;<<<<<<<<<<======= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy==>>>>>>>>>>??????????@@@@@@@@@@ A A A A AAAAAABBBBBBBBBBCCC C!C"C#C$C%C&C'D(D)D*D+D,D-D.D/D0D1E2E3E4E5E6E7E8E9E:E;F<F=F>F?F@FAFBFCFDFE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyGGGHGIGJGKGLGMGNGOHPHQHRHSHTHUHVHWHXHYIZI[I\I]I^I_I`IaIbIcJdJeJfJgJhJiJjJkJlJmKnKoKpKqKrKsKtKuKvKwLxLyLzL{L|L}L~LL؀L؁M؂M؃M؄M؅M؆M؇M؈M؉M؊M؋N،N؍N؎N؏NؐNؑNؒNؓNؔNؕOؖOؗOؘOؙOؚO؛O؜O؝O؞O؟PؠPءPآ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPؤPإPئPاPبPةQتQثQجQحQخQدQذQرQزQسRشRصRضRطRظRعRغRػRؼRؽSؾSؿSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYYYZZZZZZ Z Z Z Z [[[[[[[[[[\\\\\\\\\ \!]"]#]$]%]&]'](])]*]+^,^-^.^/^0^1^2^3^4^5_6_7_8_9_:_;_<_=_>_?`@`A`B`C`D`E`F`G`H`IaJaKaLaMaNaOaPaQaRaSbTbUbVbWbXbYbZb[b\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyc^c_c`cacbcccdcecfcgdhdidjdkdldmdndodpdqereseteuevewexeyeze{f|f}f~ffـfفfقfكfلfمgنgهgوgىgيgًgٌgٍgَgُhِhّhْhٓhٔhٕhٖhٗh٘hٙiٚiٛiٜiٝiٞiٟi٠i١i٢i٣j٤j٥j٦j٧j٨j٩j٪j٫j٬j٭kٮkٯkٰkٱkٲkٳkٴkٵkٶkٷlٸlٹ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylٻlټlٽlپlٿllmmmmmmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrsssssssssstt t t t t ttttuuuuu!S'o #0=JWdq~zm`S'n'mZ'l'k'jC'i'h'g,'fy'epr'df'c]'Mu'O~t'P'Q.'Rۋ'S'TE'Uܢ'V'W\'Xݹ'Y'Zs'['\-']$ߊ'^/'_8D'`A'aJ'bT[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuuuuvvvvv v!v"v#v$v%w&w'w(w)w*w+w,w-w.w/x0x1x2x3x4x5x6x7x8x9y:y;y<y=y>y?y@yAyByCzDzEzFzGzHzIzJzKzLzM{N{O{P{Q{R{S{T{U{V{W|X|Y|Z|[|\|]|^|_|`|a}b}c}d}e}f}g}h}i}j}k~l~m~n~o~p~q~r~s \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~uvwxyz{|}~ڀځڂڃڄڅچڇڈډڊڋڌڍڎڏڐڑڒړڔڕږڗژڙښڛڜڝڞڟڠڡڢڣڤڥڦڧڨکڪګڬڭڮگڰڱڲڳڴڵڶڷڸڹںڻڼڽھڿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,- \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ۀہۂۃۄۅۆۇۈۉۊ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyیۍێۏېۑےۓ۔ەۖۗۘۙۚۛۜ۝۞ۣ۟۠ۡۢۤۥۦۧۨ۩۪ۭ۫۬ۮۯ۰۱۲۳۴۵۶۷۸۹ۺۻۼ۽۾ۿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCD \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~܀܁܂܃܄܅܆܇܈܉܊܋܌܍܎܏ܐܑܒܓܔܕܖܗܘܙܚܛܜܝܞܟܠܡ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyܣܤܥܦܧܨܩܪܫܬܭܮܯܱܴܷܸܹܻܼܾܰܲܳܵܶܺܽܿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]^_`abcdefghijklmnopqrstuvwxyz{|}~݂݄݆݈݀݁݃݅݇݉݊݋݌ݍݎݏݐݑݒݓݔݕݖݗݘݙݚݛݜݝݞݟݠݡݢݣݤݥݦݧݨݩݪݫݬݭݮݯݰݱݲݳݴݵݶݷݸ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyݺݻݼݽݾݿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpytuvwxyz{|}~ހށނރބޅކއވމފދތލގޏސޑޒޓޔޕޖޗޘޙޚޛޜޝޞޟޠޡ ޢ ޣ ޤ ޥ ަ ާ ި ީ ުޫެޭޮޯްޱ޲޳޴޵޶޷޸޹޺޻޼޽޾޿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ _ ` a b c d e f g h!i!j!k!l!m!n!o!p!q!r"s"t"u"v"w"x"y"z"{"|#}#~##߀#߁#߂#߃#߄#߅#߆$߇$߈$߉ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$ߋ$ߌ$ߍ$ߎ$ߏ$ߐ%ߑ%ߒ%ߓ%ߔ%ߕ%ߖ%ߗ%ߘ%ߙ%ߚ&ߛ&ߜ&ߝ&ߞ&ߟ&ߠ&ߡ&ߢ&ߣ&ߤ'ߥ'ߦ'ߧ'ߨ'ߩ'ߪ(߫(߬(߭(߮(߯(߰(߱)߲)߳)ߴ)ߵ)߶)߷)߸*߹*ߺ*߻*߼*߽*߾*߿*++++++++,,,,,,,,,,----------.......... \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy/////////0000000000111111111122222 2 2 2 2 2333333333344444444 4!4"5#5$5%5&5'5(5)5*5+5,6-6.6/606162636465667778797:7;7<7=7>7?7@8A8B8C \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy8E8F8G8H8I8J9K9L9M9N9O9P9Q9R9S9T:U:V:W:X:Y:Z:[:\:]:^;_;`;a;b;c;d;e;f;g;h<i<j<k<l<m<n<o<p<q<r=s=t=u=v=w=x=y=z={=|>}>~>>>>>>>>??????????@@@@@@@@@@AAAAAA \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKKKKKKKKKKL L L L L LLLLLMMMMMMMMMMNNNN N!N"N#N$N%N&O'O(O)O*O+O,O-O.O/O0P1P2P3P4P5P6P7P8P9P:Q;Q<Q=Q>Q?Q@QAQBQCQDRERFRGRHRIRJRKRLRMRNSOSPSQSRSSSTSUSVSWSXTYTZ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyT\T]T^T_T`TaTbUcUdUeUfUgUhUiUjUkUlVmVnVoVpVqVrVsVtVuVvWwWxWyWzW{W|W}W~WWXXXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeee e e e f fffffff \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyfgggggggggg h!h"h#h$h%h&h'h(h)h*i+i,i-i.i/i0i1i2i3i4j5j6j7j8j9j:j;j<j=j>k?k@kAkBkCkDkEkFkGkHlIlJlKlLlMlNlOlPlQlRmSmTmUmVmWmXmYmZm[m\n]n^n_n`nanbncndnenfogohoiojokolomonoooppq \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpypsptpupvpwpxpypzq{q|q}q~qqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyyyyzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~      !"#$%&'()*+ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@AB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY [ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ Sypg^ULC:1( }tkbYPG>5,#xof]TKB90' j)j(FF dc0ba2b4a49d9cda2657459785f6b9df5d45ad727064f783f204cbcbdcf6d7f9(EF 6bde645ed7eccd4733dc10d8f44eb67513488bf7c59bb5df38c3656f1aa6108c ee:V+rF 0004a1bc96f6efa2f95930d2045f26dc2db1e1ba9945548e3cb667adce1859b9vF 0008a09fa4c658083faafd7e26e1ee72fd627ffae5a39a4aa8c1150e96b14d98F 00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497dF 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283 j'qE 007baf6512ddeddf3a7afd25fe5d0ea65c9ba67ad38df4cb0b2d38e052051461?'rF 010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eecs'sF 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064 'tF 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657'uF 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8f'vF 034a28dd68cc06a73ee93f54c35e84c9be1f81a027543c8ee48c95c2ce9e3d88'wF 03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867da'xF 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724 E'yF 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bN'zF 056f2bef4877d40f8d632f17bf984f3fa6d19a435cb1ba94f8fe567203fdd4f1'{F 061c12ef10984715e4b976f5f1bf9f925e7133cdea8944c5d4386451651acabc'|F 06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513b'}F 073f5048be2d5682f337843cf076bfca5ed66b11afdb376771d75031ef878161  1'1|]>j'F 0892669c80195b50d48b4dcf56a674d9911762b4f34d2eb18428775c2c4b657b'F 091b962257b9afc46848ab94257ffb4e0f2c7cce29f117ca8a5b2ebd47c668b2 'F 0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758'F 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703f 'F 0b6b33dbe7250215d74b0c0017040cb237196e86e33696951241fc95f2118be9'F 0bf104f176fb11e2ba124ba1807b482f865b4b3dd6374ad2309cc52e4bc64bafG'F 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34'F 0d249df4b1dd7a085d16a33ea31d67979c7203b814bc0e96234dc815aa5b0e4b'F 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5c'F 0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618'F 0eb8ace911baf0a9e9d6177814511a5a1f4324e7892e272a5a29451a0a281ad1$'F 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dc'F 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79 ee:V+rF 08996d29fac290ce7ceaca0505002412cf45393cb2def8404359c2d221da9708F 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3 VF 08b1936522aef09cb5fae2ead92ca1702af744138cd8e09954b0ebf54bc9f3feF 08b32655db1ab83323963293d3d333836ef7a020d22290e37c16caa2cbcb5ebd `F 08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6EF 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84F 08c9b26930d9b4646a9b07e746de4621145563a8ab0af970bc8495546eb40426F 08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcF 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988 F 08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2 F 0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53RF 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c08F 0919fad5faa21eadb420950ee6285780f01b89c332977fe7faac94a4ec8113c7 ff;W,sF 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53ca}F 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eF 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828F 094a17eda25dd44aaec59b6f11598c93800a4afc112a51c153ab0cdeaab08a43F 09584fc71f61103ef542a73c92e2309ee0ecf166a35b2fe67f43cc7355917500F 098b86ca114f3665181f87c4da40a61c90b68eb788722f4ad30f6e62970e1b64SF 09ab555262a0582091298b7f8482d0fd6dfab9aca21daa24572411c6fe84d375oF 09b168effc10091c1832feb8ca96652b5851f00c2b98432f2ced6acae1d0d078F 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae62F 09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5F 09d9d1c29cae669bfbeaba1b9c649c62dea03df5bc617a98759cc1b22fbe0e7dyE 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbkF 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cd ee:V+rF 0a1ba3e2e4bc4fd14fafdff395ee2c22bcf3279a20fad8a115342f573a6d3170 F 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0a >F 0a23adc0056799a6911504b489b7bd12e32a72109e585e5c6340bbaab1c4e45b5F 0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bF 0a3775f3e5a5c2f9e50c2c530306a2417e1272748695f7537d2bcb955b54821biF 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aF 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706F 0a5cf1f99798037865fbc92097cd4459bc0d33ac4f7f27c22644b37eb11572a0F 0a7647657415aa9621c0d220cce934b44246c08f529ad1c4f79e5a99922e82c5F 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525zF 0a950e16ca749acaf72f30bc57eceec3f370cc7809b40d0d2d4b6788269a4e26sF 0a9e314f9efe52c77d1ac9053eac07bb4f7d9d69b5077595291bdf0c301871efF 0aa561f95663317e6b3ae9ef72a11e6a5287717183a29f4433b56be923637dac@ ee:V+rF 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81AF 0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751F 0ab8466a3c4d6079f16572aae1e11c17f2e6680f433761a77805ac9a3045a5ffF 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876F 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04 F 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178 F 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204F 0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5F 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2F 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287 lF 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349 fF 0b1da31584c16d98dfe1373f9dc16f6f11e7f88c7223a9d33b17330d98f77112 F 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81 ee:V+rF 0b6dae9f7cb193295eb80d80debfe5b0936aaca4891640653d1201a9b80c4edeF 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917F 0b798c795b9a1e03baeb8f79a22a3d4da4eef130cff3f6138bac6b969e8e402etF 0b8c31ad02e2242af78f8cea66c8b412cc7dc665276ead0d310ed6cb1c922736F 0b8d285aa5dde027da6e3692986d633dd22663d16a594125ba55a3ebbd1cdaafF 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9f F 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71oF 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603eeF 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9F 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dF 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970 F 0be5f71f6f9c8a1df417195caa63e2829e73280dd5418830aa33558b0cfd3690 F 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71 ff:V+rE 0bf4329077f2d752cb253d047f45b69fcd349da8207b71c02b4882aa27d224e1j'F 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3'E 118ef65c53780746298a18350cee71728518ffa3b6265a114da760361583a7f1+'F 11fe65192e4ce3b679168374163a7207e5184ec6a1ab3c38823330a63164d498'F 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36'F 12df59df124ff85ba5dc34dffebebaa552f5d0bf8d66640ae8b25770cd91db0eI'F 1344a6d0ea101fae8e7ac5c2f7984dad9d207d16c168c0d366a6ca7cbfd59ef99'F 13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aac'F 149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93k'F 152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441 'F 15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0|'F 1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5 'F 1737407ab5ce2513d04fbea44ad02ef364221fe87812b0345e7fe19d911176d9'F 17ace262a8e03275ab2d3c99525b9510ba625f584914ea764098087df14b794b ff:V+rE 110a010a53ad980363bf65e5afd8aa09eda763c3ae749dce96f5a71e2eda6dc0.F 110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952 F 1110239b62fa5f5e27ca4231231cf1ad3b6057d73ae2cab67a20708799f3902bF 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8 F 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4{F 1135fa1bf0512aaf9983b68b2fef318b64f8ba2efa7590bb9b80c478004f9b41#F 11384a6469b983800253d4ddfaf8ef51908d7ad0f0f08391fa05ccb34206a87eF 1142371454abc99e0b2e47e6d6b756238883066bc5b2e387fb4bdbf55dea9572 _F 114ee6f758c7a285775f9c1f2a89282c41d25b74e17d08362e3983c8958e0184F 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdF 1177884ae2b203a4fae02d6789ee3cc90e973c42e3da3df8b130af84c13f5c4f;F 117dcaf9cc1d4c7875c8fb4e3759526da05fdb72e5aa57458dbb99c31c80c5b1F 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220 ee:V+rF 11a6e673311e86f961883fe4c497b79ce45165fa10e65b01b44db7dcab32486fJF 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acF 11aabcee1a86af6e823da25bd0f15e4bdd218582b454ead62d84225f7cececdeF 11aca36646c0dad2e0185b248280a61682609c9a79a702bdfd6388c5cb76c9fe\F 11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fF 11b353cc145c3110d0a2dfe691e1af1c95586ed1ee64dcd4a2ab64786dae4c51F 11bbeac2745acce857fc66158540f69184e16cccb271eea65bb55e99e3ee6969F 12584ae153959e76a918103dc067ec091100385b8acd8b47313f3df0315ae9ac F 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42F 125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeVF 125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679fF 126e76759df9e209ea2cb38f9a0da9e9229569b480e537902090b4b00ac2ac3e  ff;V+rF 128140dd9781713d27ed35288ca08f3b607ef5924913e012148bf72cdba976dbWF 12926c7b40e592c411c8e278faa44edf614875490e1a687b23f9fa5f6ea8a129F 1297f7497a9533340c8751fe818d617e2037cfdc1b9ba744661f028897f2b17c F 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62F 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755cF 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975E 12adb80b20e4691c04d46bbc13d7e7886d10dba204a69534b1d9954ed2f9e38e&F 12b1b4ddd404cb91d6c2d1ca8b36c50e2e774ce16a19103de24a30ac1e1f80f4F 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e68260839990F 12bd6ac9700ad134f6acfcda3484ba1e42b652712953f72d201ad8c4e0f25d75F 12cd156bf0d51d7488e52fcb8ab8d5c63b706b19e83f753a1316c5e1724b8d3eF 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66F 12d93f5525ebaaacc19e0355c18c9aa45c6a2778485d906601b1f1005e0c746a ee:V+rF 12eb5843406134e2f4c6d29aabec1a7842f90bd57d60a4f654d553ba37688252F 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6 3F 13012b74b7d01ae09112be3b6c5988ce4b9d958cb72cec048dcc3309aec4a06blF 1307138ec669978c41845e189e756807a79c63f3cee073b458cf073359cda1cfF 13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300 aF 1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6 F 1317205fce5bf041c9e72c9007925ebb042b7d59f6ce4f2b1a1b0eb442cd7c5aJF 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dF 132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2F 1321b4f465101a57c8f471a086598a58a14b77c11e5a9b6737de2d80832c9f4fF 13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8fzF 133306a7f67496bd7ec041a7df277500c5b9ca292c75d575d47cd6b2eea0ffe2xF 13373919032ed981ac51c6d5798271855af9ee11e034f2e66375f1f392579fa4R ee:V+rF 135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84F 136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d4F 136ca6bfef5d15bc5505fbb24c9cbdd490711a7e392a2425e42ebc876ce617c6LF 138e6d6aa1834512016dc2f2f52d316e5af3e12919db8abe32b2b79093eb740aF 139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9cF 13aa56e82232ad084b8a35346becca7af76c6e886b7345a317449c1d935fd341F 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857F 13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751dF 13b8ce45d7d22e008a8b76ccfa4a6566c4135e37d0e410cd31212d4e8cded3c0XF 13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4 XF 13ca7580d61923d7b60feb077ea2c1bbeee30c5e3783a081b17285df58efb30dF 13cc77e4ff4ec93983cd769918e75b5853d808ddd602b39e03c00f070c93224dF 13d0df1c0817d775dc7062a00ab5ac2e3f4ee5b2538866c469bcb4e7a131a29a  ee:V+rF 13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dadGF 13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9b+F 1412498133a8e6bdae372b99eb29200b22ec517a814bdee10d77f61fee086056wF 141639a4dba8f546488ee15dce698afa8032f42d88997395d5c8bc548496a8afF 142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081}F 143234e53ce47d5908822794890fcfa6bfdd89a4de774d702ae7d69a2fbf0383DF 1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3b )F 143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8.F 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eF 1455b43a2fd7b031b5c1dff5f8a2310777dc2aa27d1fdb15806a965efc921662F 147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23avF 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656F 1494ce361062e0d54f1a5b5c5c730bfb17dd76b33b99498f40f7258dcb7f4818N ee:V+rF 14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80 F 14a7865b9615d132d13259aa1ff7736f5ea0b166644abd82d45e23215abb871feF 14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edbF 14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17F 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0F 14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9 F 14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cbF 14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39F 14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02ZF 14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407aF 14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969F 150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759wF 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfk ee:V+rF 153fefa72985a3f8b30f64f22f993fba9d9a8ac31800aaf91d0462368aa5037atF 154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437b ~F 15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79a F 1563f67acc7b0bdaf0bc8fe4a4101fc30bf0b514876c5921ef69ffa5496d4eb5 F 157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200F 157aa0aee282cbd32c0dece41384b20010e4fffa33c2ee2da95fc7b9402db371_F 15814d1018ad1a0a4c1dfeb8c5d59dd70ef8951efea6269dd1b5c1c840e613afpF 158699a6ae7890047cc45a66c21af51e1faf094519de280c2d6c7160319a6a47UF 159cc3927d0772e5f6be7ec65b7441a42542b048897cd5b5280d07598a790b6aF 159ccc49ef17daefdcbce083b71fef922369ec13af55f271d3120e00289966dbZF 15a9c400e8cf796dc8b3a408a091b914ca64fb676694831636c1154567213753F 15adceedb11fead17f069baebe258f6fd3621e2ea9754cf35d6e701c953cde9dRF 15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c4621 ff;V+rF 15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf594F 15cbd7f8a3875ba51561aeda2b7472a62de6192be005ce0f297a45029305af6bF 15ce68726e63248cf12d7b037b8a4184d8b161f7c6d26e7c3c193afc05565e91E 15cf8f1ce514a56bec87d4bde2c9d848747048bed9b54c1be98ccbf7f01464498F 15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6aF 15e2e730f30f4a5a9c603dfca944b10c6d6b6485fab02f30ca0b72886a832b362F 15e75e39b94dfe0d44bdf1d91055957a8e3d4dc5fa5ddfa51016ed3360504c55 F 15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9^F 15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706 F 15fafc692acd47ada4512188e8d4c181d4ee7c5c030ff5b0b88c376ce45be70dF 15fc8d47d61469dcf5520ab5176c6bd65199eb46a5d3c6c9d4d5beac38951724XF 15fdb597156ffccf575bd2d4515694290151e3b2eeeace15d1b8a8031a961b91uF 1619727e84684c1bb3c325cc3fbe873c0c42ab228b4b5de757ffe64d9a2b4214 ee:V+rF 16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1a F 165b8aa9e1b69e00dc60480c854b5fbf8657274f008e670972330723e2f789d1yF 1673b28ea6faede2bcd7cb8d6037981731dcff7e742e3fd36d9bab97031884c5F 1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8db wF 167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165F 1692fe81a0be9787160335b4bff7347154f0651f4959667af6b0692d19558fe09F 16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205F 16c278fed32dbacf60a6f2e996a77e593a0d1f6722a70b024863998eada5220cF 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463F 16f5e7dea873c5192776cf112da9fce6038e230924102c68b1e25ae3d47d2f52]F 17189910b195e40e9a88cc4142fe7c7fc636aa3c9ade7bc91269b73a13b2c499F 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7F 1734375031ac60bf6439a40df78727d7662dd38ec0400957dbade12d1db2cb82$ ee:V+rF 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8F 1745f8b34651329a76a3c1c821443d47e917d7e8cc75a4bf7f275286b9f021fc :F 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7 cF 174ef60d737f9e826982b7de988f54e69e8445fd028787308de16bef5089de5bmF 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769F 1755cbb8ed68975c7ff414273fa8e7eef189b0ea6854a6eea130bbdbf5b1c66dBF 17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418F 176de9971e236a4194864c2d6054abb49e15c7f0be61a9c9256c4dc572b7c51bF 177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fde F 1786ef1e5038adff02355e72415fdf84f6da93c755d9f47a74dbb25dfb4ed24dF 17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216c F 17941c6564011adf036d5ba50f9aa48b8717458697f02c783f54241eb28d4cc5ZF 17ab437b3a4ae3bf5b30d00d68b7e2667321869a2a6dd1ff97d09e222c45008f ff;W+rF 17ccab2079085f3621077115800d9f5c30d89fb7b2ead9bcb48156851954bb0fAF 17d292e6e026b9d96d16cb1b8383442da42f905e5ae7142529a39874ba23ae99F 17d9045d0098bc8c6440abbd9bcf41837a9fac55276ae5164ef45300c15c2d9f;F 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eF 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63F 17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03d ~F 180a26e4d3be529ee1338f95f9344be91138c81b2dbe1a636a23dab602c25bf6UF 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126df F 180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797E 181e1f0a68f5de3d6ea3348052297fa89e3359d54fffb70b94a5cda9b7a69968 F 181f529e218430b69cfcabeb5f849c3bbf7b46d0f223897aee3dd33f24e2e798F 1822c5a8ea7adf0fc61c4e1313794f128510b094a1c7fa1873e337ba50462839F 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8be} ee:V+rF 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaF 185c08fbb20103b349c661408945d6a752ed86049e49c1da3fac390e23c63641 F 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bBF 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fF 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8F 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dF 18942ea6db4c3504023c9369fcb638b4e710d5193ecbb0e4596b185134c20392 #F 1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632ee F 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5 UF 189ddd98283c5cc47bd269c294f0a739492d4ac8b1cba8625fa06c335b07d285 F 18a0e154a80dcf30fb42bd1824afaca9eb863e6c722ed81c08407e32c4c15a2f7F 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258F 18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902\ 1'1|]>j'F 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25 'F 19b3f602fd8928c44fb960565c29ebadf9d72e9fac7f448523378689283eb345 5'F 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5'F 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1c'F 1b1be79cae80e4f2d3604c6eb83b3eb4379a421e08bb368db81dcde4a7aa0b54'F 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8'F 1c4f95535514805d8b3e1920ef075cd5fddb37460c81ac11730f919f0a793a6b'F 1cea6a97b6ced64266f5f3d219d70d329bdceff59028aa7f76f852d7927aea5bn'F 1d5daf2062f3278f5ac298464a915c9a3ac631d0c49df3ef79b6fa2dbf976b03 'F 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3'F 1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6ba|'F 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1'F 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3s ee:V+rF 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dF 18f8b38c2090a05a22a6ef8ef8d3740be42bfdd132b34510f458f9d00baad208F 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054 F 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578F 191cd0e2ced89b00d7c957a3fa96b8ca636df301707bbd0d3a8ab0053e337b2dF 192bb4d0f932b11caf6400af960bc834b6b79839535882208fd4d31f48a0a9e1 F 192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651F 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863f'F 196287f5ad26bd3aab527030f17e9a3e9ad2991179cb5035359c506ada7fb802F 1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32fF 1972de67686bb0991cc018819b4299b1001b23646a0614face9b62c532490170%F 198f36e2c9c21823b280153ecc14131a0ec58b5792ef6cdd28eb31a482bf5a34F 19b32cf0f905aac428690216716dad33344b828653715197c1a8d1874b18c6fa ee:V+rF 19b8cbdf7ed2833fa0fcd6179dc6dfbe88830a9df366de15f6f35144d9417cc8 5F 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728F 19d0b44c08dceae1c751c82419ab66cd635f233d1c9ed23844e13ad79fcd712b~F 19d3e4aa8e8838c6f004da9747433993a2fb37cf37305ec3a1b978c6f0898c70F 19d4e443416b3b0f74b25043849a3264dadd1dc4842dc983fbe4af7885706dbb_F 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6 F 19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4aF 19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48e3F 19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3F 1a0f9736bf36a7c56e9d222f69ea649ded6635fbc52fb627993a06ebb9c15af6F 1a156e29158968f6eb2096aba75eebb52747bc2b76dd332dd18e8f1625e0b2b3F 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40F 1a20d1c8512c2e99505af4c3acab6b17278179fb532dd8a74e2e70d4ad17d5feD ee:V+rF 1a3874fb379a6178f07e9bd357645d0c11abc16e36cd9a28fc4eb9e98fc84d31}F 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041 $F 1a5d85557e087864acf974212445071661b76956a5a485c84851fbff4e3fb675F 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2F 1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943dF 1a69d7358fa5892361c453aea555b8aff4ced38430baf4d17bb6df976aabd32aF 1a6d063e04d335f259b74de4b06a7d251fa9a50b46797cc35d6404b312856fa1 F 1a6fe548129ad02740e9b14509fad0081a615189e5e59c9f042b6204a569cff0F 1a70d8d67d37edf027c667e2f899e9508ed305885dd9182a3dca593aa01abb34F 1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbF 1a7c4802b8852c0b256f957df0a5f51b92d29ac13a7612a9efad681347d804f7nF 1a7f6bcbd14342b0b58834ee32d6adfcaa55bd90d1066b9aaea4134cbe1c7064F 1a812606cfcb8f82fc5961fde090b13aeb32435abd78797cd927e6e937bb35e9Z ee:V+rF 1a9bbdbe2b783b0a06f5a6a15a4e31cfe15ccb2ddaa7eb66bb66c020ac169be6 F 1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfaOF 1abcf6e70f5540ff11c1c399ca74e29f04764e9a47fff72da9199a42c1ac7d67F 1ac22d7c1a51f2b97fc759b20302aa53de77da6e399269815dac56a2da13b852 F 1acd00ba0f06c0c5e159cc4da65011afb93b9d1730ff244cde34511f4bd702e2aF 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ec F 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcF 1afa8e6f247d5577992b9d204da07de617e021d2abf4d50b74a6e794a6f7683dF 1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515 F 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2SF 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80 F 1b0e292e71a9423a9eda29d5757f81fb03804e6d73ae1d14a09124cfe71c13e6F 1b16ef061bf9443e285dd550d71791422ee126819efcd3f6192b00db2f8a3442 ee:V+rF 1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543b hF 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eF 1b3dbfc213784da02ad5c1d1f43f69094f75cf55f1cf7d4e5fcae8d659b80daeF 1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1gF 1b55235bc2cd164c9aa845cd79989345b0fa2e85b328ade653e8ed4719949e51F 1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25 |F 1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419F 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5,F 1ba29dc02b0f7f38f04b40c80d6f6ee61a929033a6525f906867498e15ff681cF 1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251 F 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84cF 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6 F 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9 ' ff;W+rF 1bdf5875c25bcf0f6b8b997b18526fdf1d01e72205590788cd100856d67ed189\F 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384F 1be6b7f9950c9bce1e81fd8dadc96e2abd664b3f7f93d20820bc929bdef73ba2>F 1c05d26e3054509a1cfc4475a2c2c294ba34cb0cbe4af915a4eda7bc1796a6d8.F 1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eea F 1c0b9881eff3b5203591a7f725740076a4b42eb8c5d9e279e00e7f5c22c18634XF 1c0cfbbad785204e02d47249711b1235363b29c58851cb6dac8c3c959a018ba9IF 1c104d7dfd2d33740000ecf3fcc127588b539ee1113b4aeb81279a45c049c6c3cF 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cE 1c2ca4d7d1b9dbae9451e281668eefc714ab3254a359c5e689fae46b2d4754784F 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9 oF 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54e F 1c4515bb67338d3c8f0df44b382b8ae22b92254f521aa29e5c317f3695cdd106D ee:V+rF 1c525a79c3d9b2a3bfe37c75110d2e0b3f4009dea777f917be5dfd30b34b83b3\F 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6a 4F 1c63eeef74a36647b707c3571197cf1827a6881d580ba3f397853076ca656b82 F 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292F 1c6dfded8e47c01d458185987a8465766e4fa7eae71ed99b88734ead300b6122EF 1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619 OF 1c80bb4b45387e2c406e60be07a4a7aa6f6caa21eb9a09b47fde4799f2574cb5F 1c820e9e4d47ed903807fa9ed4843e509a906baf9ad0e66c257b4b472a03cfc2@F 1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbfF 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526 F 1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776c F 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75F 1cc3080e499273a7a076f462fce33cf25b3bd327758318061734eedd4f52b335 ff;W,rF 1ceffb932ac26a9767ce592fbdfefd7b43373df3e709ce4de1fb154349651fd4F 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8 F 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bF 1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014df]F 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0f F 1d131299231ad175fbd2799258aed0d86f3c81688191c646fd2099dabf8bb5e5EF 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217d F 1d26ae9ab795c1aa22b4e04c1480d43cbe647dbb8292e24bbb9821238e3c9c93F 1d26f47ece80e9846901f90b581d5feca4d19f61cb286133bbd0246c8efefd6c "F 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94c sE 1d2ca7cff4e9170cc78a404aeca00ea79cfc3296a429e6bdd3362ab3f6649a5eEF 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fF 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488  ee:V+rF 1d5f51524a97ffd75957bd9137f5f2289b21dc44752307586bb90716a1e0ab7c F 1d65fae80685a79e64caf2788815b61d5d5bdb7c6c72c419cad39748b0dcdac7[F 1d67d416c92a9862f2e731d3ac533d84b2b454eb309a1aa75adfaf56bfbfd3968F 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552F 1d6e1e1dc4da7e9944b241198e9269ec62d79bf44c4e7e826629f3c5401bc10eF 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfF 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2 F 1d7c3632942a730560f74967d6b5f33ab62727a94784d24ed0116d90718aa263 F 1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedF 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aa F 1d9f1389790c5f301ca739187a8b0cb6741de3940b6f2288cea71d0e0c99c9e7qF 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadF 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35 ff;V+rF 1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88 F 1dbbab0e15fe06d86b930240b671413ba405115ac7287b4dc3751245b94e8fe2F 1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dF 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dF 1dd408666619bad267f79e0b15ed171dc87488c48b3f4985d0b9f6587b547b385F 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aE 1ddeafbc95338348a15531357f1b08a809cd2e5796a3a4593a02f29d2866525d0F 1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006F 1de9be24acd5833519ddd2a6d00d009ccaa15c11c69b6ca8692528892798733ehF 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112F 1df9acc08b2a8d1b5f03f73b6e6e745d450a2ea8dfdc5e4f27aa2c83fcef9005F 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1F 1e09c2e21428733dd690bdefd5eb7f67df0d873dbcae46cbd59b9601b024a0af ee:V+rF 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85 F 1e23d047158081dc99d461f84c48aa0af21fc72b4124158dc16ecf5632e8a570F 1e28e509396e6a4303433e6810e300d7fba52b0671d29f40c161f5f0bb9f62e4F 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96F 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9 {F 1e627d4e5cbd21ec9f69ed11b0139618be4d47bdf8d4edfa5aa3b0b04dfe8861F 1e8dd7865b434a926690b992fd7398c5da3daa22576ac9739429901aa26cf7b4F 1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47F 1eb0dc59a82825453ffba0ce437639306e883c756ecae996d526eb159b6e6de4}F 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aBF 1ed70e7323d3c25ccb92970b8c93fbb38592d9bf79738dab6cd48649868a2055F 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810amF 1eddf3560b4ea8096740536da9a437848dd318304fc685c303c0c23a97f4e80c ee:V+rF 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbc F 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41fe F 1f1dfedbd3e8ca9aa1f0a030aa5dc51ff55ac8533278008482956631e5c29ab3F 1f1e994d5dbdf914fa17957aa29ff1715d716ac9e84f584cf008d90505aed1ceF 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeF 1f252cf8640dd5fce80dedd54b753fd9bca6cd2a51f13f07293647b075c07c95F 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aF 1f431cad2f567bb72e99d026c5598d76076a54c9c9186558d636f8eb3f570f0d \F 1f43f96ac1134d61f1726531a09ebbba240fbd1db289aa1d1a11329fe04d69caYF 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99F 1f6638ec9289bdb303c3d0ec4664d7f1c1d9166f68546a810b5e31af0d9ef73e*F 1f68f3a7d1a0ef01d5f5bb421b16f125535b8ca9d8026822b75597c0e74d1587 F 1f877e75d8f0597bfd83f4f85c6f970660e4a9ef5c3a4ffdcfa4732a4981a516 ee:V+rF 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75F 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8F 1fb1b90fb89ee8f81188a722bb4b8521180b26f159faa5f95a6169b5ef5515dcF 1fb569fa2d97ced603ec3726089506ea8579897cb7357621db02599a46ad1463F 1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeF 1fba815c64403f257d0a2170000c301cb9b52f197fc04ae786d703a4f5097b06 tF 1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7 F 1fc19b97261e46a560e6aa1acd341dade4041861bee442ee441f2451005ab2c8F 1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212 HF 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024d ,F 1fe67927bae7447a6a01c6d4a47ea1d24ffb28eddf8a665e2b3f78d01d408e46 _F 1ff3770c329aa8b650d91cf83786d8affe41a4a4ab609bb77dd64836305fd2c6 F 1fff194e031fa558aecbf06ba7b077aadfbacf747362acb9b5fb6557b2056669} ff;V+rF 2008f1ea10708020895ce719e3a01f48b7fe6b7cf8b9775033cfd0ac8568d340 F 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00F 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aa E 2020a6e72b35a8c3a6457001ddfdd0e865e5903f630ba13cae8849498524670a F 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175 F 20510d8188c63234a299fba01043474bbc053f7c2339339e0ec62ac105130440F 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817F 2073a75fc49fa733aa40e118d4596942120077e858d05587bea21e9f64f26c80F 207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0 UF 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfF 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5RF 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81 F 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23  1'1|]>j'F 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0'F 2134713e71ee313c23bcdf6bffca444c4ce6df0cb7db5d322c566ccff904af99'F 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aX'F 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6'F 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918 'F 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85'F 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22e'F 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743d'F 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861'F 25846dde97f3653b31b41c1eb5ce97205f7cebc2f800650d6893e79248795e07'F 2618380d64cd9614ae4511b37f626f3d9595172b7e63847bfb0299c3b5f1814e'F 26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7 'F 270879281b184a4e412a601c0aa3f29ec962781dcd5f22da0da75639a620fe41J ff;W+rF 20b9379d851a9b81e57427e1681f492dceeab66edd5239a568bd5347f6e54abeF 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a919525F 20bfdb464dc50068abfcbc2a44650bd69dee93cf6fe5a7c71a851129a8d4ee57F 20c124f64b9df394c9295d702cc3f138bd7b358a55626aeddaebf1df5dd42f15xF 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101 AF 20d50c0678b10be0a39a45f1d99eb65a767ce03ce20ee63f76e45928e5063cd4F 20e1e852cf993062f4df54af96882af1e427c1fdf7c224234a159055247622d5>F 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271dbjF 20fc0908fda70c7b13d7293d80f10f573bf484563383a4be7a9ba1a0cddea291 E 20fe823d2654e5e182288dae8c6cbdec6f04044a0bb2428cd6e95403efc5ef6d\F 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6e F 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527VF 212b2aebe8e62e5b46244ba3f030ca41e5fb5e317911e186a2a78467cb10c6c3 ee:V+rF 2139f7262e48a8c4b18837b5c5afb5e9a6c0f648acedb39d84577b9220722655,F 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914F 2161a761d4ef05f5955281d93ef7879166b59cc32342be7bd6566133f7e88940F 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9 F 217744c72d12e529c751d2efb31f175947ccc5d741285a0bff16056f6016eb8a6F 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebF 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03F 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839F 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50F 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31F 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2F 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63 F 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544 ee:V+rF 21bc600bfb9d93747c0416cdcfd8d3a0e16f0db406bb2042e1e6043cdaf12a2f F 21c61df6a688f7588a30abebb26ad688598daf0eb47c628bc30f9c2c0a6db848 /F 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cpF 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dF 21f6a72ccad5a64dbf8b67d952a3f92641397aaebe7cbd747a1dd19a915b4006F 2226d8eaaa9c2572f0fe97b79ced9d6d457646944315d01cf71b2c6dde81a06dF 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657 3F 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7F 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9 F 2286eaec3baf8d53a1c950c356387b7302ba82105037aa7588a67ebd7c404187[F 2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5aF 228a762af51e9ab7b693d9be65d314d90f08e119e03185f12b80fbfc5696f772 F 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aa W ee:V+rF 22a87d7e19920f6873650715407794ff4985ba6f02a2c887ff22190dfbadab53uF 22aa8fcf271980c1423fa2aeae960eb5ea4bea2bc95de838498ce8c2dd89a09c F 22b43fd8362c627a1ea161025c5826d767aaa6fd75f19a283e1072d0e6ea4568F 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73b F 22b95d9c504f59ba3d57deed48044243df47acabb2577e77f45709ee278cf48e RF 22bf6f54d7478a4cce84953bab709dfa650489b0b30203d648aa951c7490d23aHF 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089d IF 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27a OF 22cad9a67bde93de9e70844dbf7a66833e4b85d0ed1f6dd76058f49630eaee6cF 22d9e435b457c65323e8bd9e493d7d1087833d7a0627f216ff0184c6ebc9aa368F 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cd F 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093FF 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6H ee:V+rF 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595F 22f5c474e8bce328f03dcba9f581f4cfe7d88b96a91426dc52c9dc86dd736c2c F 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8 iF 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bzF 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80aF 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36 F 231efa87508734b772fd62a659bbcb3d05a3d97804e604ddcd3f9795aacf3402F 232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9F 232fb9ce565e179b9b8eedcf69ab44d3d0100ffeb7dccd84bd5ddc286b192099F 2332c689db671205a64de6b08a48d9c960a752c1a3c3500ba935ed7d24515b0fF 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6 F 234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7a F 23647d3d14fa0a456042983f4b44672ca01696ba9415dc7942957a3422e5bcab6 ee:V+rF 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13F 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cF 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714qF 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2d F 239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33F 239d333e6087dc2b9e2abb2bc7c5cbab52077fb487cfb58ac4973e91ee5410f0ZF 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9F 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382F 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976RF 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595 F 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32F 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfd 5F 23d30e44d05277ef9cc89665b4c82e32881bd8b921083363f930102ba4162f90c ee:V+rF 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3F 23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6F 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713 F 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54&F 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aOF 240c9d5405999d252e7fa1a5577cc73023d4aa90d0a6746cb9b3941a0e1ac0f2 YF 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213F 243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ecF 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5bMF 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0ad EF 244e46c5fe1db226179e1fa216f02961d3645f87784dfed80d2c5d2ff8e6f884F 24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdfZF 2475d3826018a91fcef125f4da661d5be0156b12f09003419cc8c9123ab349be ee:V+rF 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521 F 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1 F 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68F 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361F 24b83a3346cec346e9dc700612580773eba0ac846cb9e298fed2a2cef63b26fcDF 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143F 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bccJF 24e8a81e6c221016adfe6cb913961289140fef1636788fd01bb8df500267717aF 24e92edd6c6fec4ef63366c89bae23211808467c5aec75508b85dc79058abaa7F 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11?F 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014ajF 2515641d17b79ab0c661384848b830d61dd85e200a5a823ecbc0cb21de2fd4c3F 251634f9fe6f070ef9a4013cbf0d205e81d372f009e86b7f5ec0863c55183dfb8 ff;W+rF 25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638F 25461a5ed3f465ad735226d1864791d2ba3e184dc9b8efd6365f5d11d43b8817F 2548b24b8fd771d5bcd19a98ce42ee992c885a3f03cf578aed97d887506041de0F 255f293c8a08fac79c6df154073dfc3f436b6a13012bb1a315ac95ab5bdc72e3F 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbF 2563573e546b287efa93c9e9e99862a477bc3cb4ae9e1b07becf0fb26dfce6b6F 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9F 2568820c0fe84a2656c0ae49e1d384c0fe3d51820348daae00bd658562286322,E 256ad9a0184ac40ad60552080e1f1b69d609862a5f3c14d328e7d5b47345f522/F 256cf44f1c0e48e97ad37943c5d498079ea87201c9a3c602f4805bfdd136a50cF 2571427349a9d8af525dbdc70f5cf23767642b8d7c1c9ac784b2f8fcc03e0affF 257e669fd0ade96197924cb35faa5ba6948cf754fcdb0281485c6b9ec6e3a0d4F 257f9ff2d259e39ce2a619fe8ba49f6c9421ce57933839911416a528299054d20 ee:V+rF 25aa2eacdf5d78d37efa83ca60ef61b09fdcb511ff94b599c20c60f2bcb58597%F 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54biF 25d28e140b246cbe17d28de0b398f6c20478876af8e2430a1149430b32aa1753zF 25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9 F 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563NF 25e6abe493294ed95663003435da0677b9bd93e5ce8df1a70fb63d1a2eff877dF 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0F 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53F 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1F 25f7caf6a2795af2d298ecab659d62adb0c5ce8ac84afcb9aa3d20e8c0022c11F 2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfiF 26127ce4d0cc7f9f40e95fae2a0d53e12a4ff683bdf7f4d64049e9093f8c8dc5vF 261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892 1 ee:V+rF 26184bc7ff89d50e760b91a033cb7555d41695f6e7afadc93a56356c3a5fd5d0F 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cF 261c979d747ee3ab1ad8697caf0a02368235c6d17bdc5580310c78621a553030F 264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6 F 2650ed5300e12c88a0c3381b8286a931f88ecb3ceae830f50c3a716897379d38F 265e3bc463d85883ceb200d93a1dfeeea6d51b317a09d18ea90959927272ec2cnF 26750cffc6e4284d3d3960050fd04b7827bf2ecda347f513b845846705f24c0aF 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09]F 2678910319b0aef2d1f8032b4ef9f201d7ca2917c1b33aaf607ac8a747abd816F 267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275-F 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572 [F 2681354e52cc211bfb02d08df61f89da98758a1333b999953b5379cbeedfee31F 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92 ee:V+rF 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406F 26bc7061573b05c58e4048930506b552326ee89d1e3741249e3de4f4c8343944eF 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845b F 26da4b92793d79ba7ff205731a15029a37f84003faf5f8a74dd0dbf83b10035cF 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeiF 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0 VF 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4NF 26e8123d59b041554c010499f77bc34f832cabb917a98ccbc7f6ef3cc7fb4a0f F 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150beF 26f0415a46597bdc7571776b0522837df6813d43b57c5cc7e8c0b6779bacf484$F 26f9191e5b07281b76aa049ecfcdcf5daf32b284ac238f44b5b5c32fc0ae00a5!F 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33 F 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5u ff;V+rF 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a008F 271155b53c0dd4ec0384d694e4622988e00b5b274eeea85e68b71918ead0b6b6F 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dF 271ccf9f49ffac8f94fff9f152db9fe3286eb60cd2c12afdf8ba4da4ac7a17a8,F 272d258c2491c79415e4d92ed4c39cbc126e291e5c942b98a4537f25533a84bdE 2735462b8bac75436a949463a1ae3353953b29d3c01939e8398673c8e77f1476IF 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601 !F 273e92970bedc73868ba37b1f18be007e3fe740e69b719b40f65ca1043a62bd2F 2746d9d2d90a5f75ed941f95845be9b34287949f4e037e44ef1048f15d8584f3OF 274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8c/F 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7F 2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92duF 275aa26183c3535f3b5883f79e793b16ecd9c2099d1ced6a2ca1b321c61c6429 ee:V+rF 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793F 2763434396dee5ab541057583eec37fda7f9cdfce62dd3ea6d2793bc154a607b[F 27701e90782c6363e07b5e6804444ab3f7372170973302503ecdf992b43808f1F 27795e6e96dea0d7104030e7d39610c4a24c1e9c52ffaabec94f729559097b20F 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6 @F 278125540e5662d4dfa77e911980f9d9f653f539c33dcffa31471a256a9dae53-F 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87F 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327=F 279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01 F 27935a7497aca0da103b89d5bae79066db39d11baec414c37500b0ba5596a33ajF 279b2c33dbd4944ee5f4a3a48061c953abf7f8acdd0ad2eaf550fc2564c8af97/F 279b9b9b6f6d4e67bafe24193e16b965bc3b6cf2fba0fbcd3156f3a64abcf08aF 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbc j 1'1|]>j'F 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7a 'F 2846d37ffda24b6f57611d90df11b7eb1d70e230360e5c81d748204108f96cf1'F 28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064y'F 2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39 0'F 29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2ca'F 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5'F 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ce'F 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb68'F 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083'F 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29af'F 2ca00f14568c794b3cc0a6ba8b1c825ea43bd3dd862c64ea172202635281e2be'F 2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0f'F 2da06d5e11ccb91f2ec1f4dada534f0ecc642b57d80c31f4f929b9b73fa669dd ff;V+rF 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857 F 27c81b135070551d96e5166b06c07fef6f7488e02eb1daf7ef2053ae7d41ad70kF 27cab149cb6ffdd3fbb8b6d419004dc953c3f0c07bae3e42a2094bb198196889=F 27dbeababfca949f0896886b777480116d0c854ff5c20a3f18fe47dc2cbbb70aF 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689F 27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333WE 27fac2e819ba64234ab5dd182a3d64e6989ea5e5e7f11b22e5adff84673537d4F 280e4c1f746551b25361ca17d8b4c59ded2622275ae4f3ad5e5cf337efbf16c7/F 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1c*F 281deed821d4176586b42b649be45b48e2605f40db7347e7f4f30d20d38a74beF 282b0b766b0305639d1049a1b01e553ce22a863cb54ddeb8493092a9e93944cbF 283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8F 28401a4efcfc13006757c009071ba528c6e908956c692e631eb08dc518975c35q ee:V+rF 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12,F 28505dbd15cd321e7e67c510245e1e83e5b1e1ace8843ff1c530ca012f79cca3F 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830ae*F 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fF 2873aa6253695efd8149c3815c009e427c26cfd3074c3931042ad45f2f9361b8F 2874f63944b4423c9d9d57978868d909928065c8aa02dce5471e671157269f0amF 2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53F 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3mF 2890c33239f3b31ff247ce04586ab55784750d933bccc99172fd65a4fef22c01#F 28a19c0b7633ff7541efc568395636729f36a4e7f314febd1eafed600adfaa3e(F 28c144e13b7d83461b34fe49c23331df3f294fbe920873398790f5a730dcac11F 28da8a930c6eb72c6f3cf1087bac34d5f3768ad81a3bef4b82a4a9c945885600F 28e9e81325a2416de9ffbbf99d36c91fe236310ac313c41ad04eaded56599bf2J ff;W+rF 290d2905bb7b7ea67e16254859521f96c61ae355243897662ad488bac267df66F 2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fde F 29162bf3084f7dbba766e255806a6f7b237323cb451d05b7f994b4086afab116F 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659F 292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17F 292c97dda3b27d8e5aed255348716a86aaba31f2df15f7c224bba7b42286fba7 F 293f9f0f8ca1edbe0fd63fd4a29aea475b6eb678b0c6530e0db26c0ce51ac080 "F 29431ee1c91fa4476e72802fab4be1892c67bae30547d1fc6994b37c65125fd4?F 2958b6c61f824a2db0a5fb2d3bccf8dea1f6a5240069c48e2d0bdd72da531686E 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dmF 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02F 29759bbbaf35491dcc32b6d37cd90eb102791ba1137093965a3218195edd6058F 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3 ff;W,sF 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0F 2989548cba45fc0c05a0c61c0a83a64b4c61fced51c4e69b3105b660b857f1bb &F 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70F 29b4ac808b2868fdc7281c392ae70887860be3250f83d7dfb870a5939871797aF 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1F 29b92c7cda08876658c4cb6b5ff1dd6e63334f9279f0f89f0ef7000aa8283289 F 29c1378abc6142f044ebaa4d9da4bf63dfa595ca9f1046bcb43886ce21ad1310IF 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755d F 29d7af7b3b888a13a989c2f1ab8174d82e7dc314aedf3f94ab6de2223cd741c8F 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4tF 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effF 29f1fa2e90ceaf70e99c67fbc31a7467a4f8c53ba73ac86cc033c5916f12757dE 29f28ba5aa335e0aa02eecc7a42deff266a8da993da48b88895c2b1bea7eb204- ee:V+rF 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5F 2a188b27b6ef2d796897e758c0a31de82853b38a567128adaafc8fff3608db08F 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26b{F 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0 F 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5 F 2a358f190153b9ab38a15c5c7ce8d6cd98056a2f5b308e3cc6b1ed3b6f2191faHF 2a45dfb3a8f97871b25db02f016bfa6322e5d5f75b47aba599b1bbeb000b7355:F 2a493f8f9ec23801f35ebb3169546f6d2cd3480e5ec9c9f59c9cd9925c688a9d F 2a5623b45ff1607cb333361fabaab877687e5e8cebfd0291a123a82351cce5c3 F 2a604e960f96f2c46b80734fcb119b0a012223e286b9a5c689796b1fac02330aF 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22aca F 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccj'F 2e9f7c97eaa3c5a2c664adba6700c430810a92a9a1a2eff9858029d668ee7ff7'F 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aC'F 2fa819a1f35f14a60b988871f398a4cdfdd90db16f067b1b0ae684ab7841b76f'F 3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260'F 30a561df32bc57b66e8bd1a303d3d1111b10d6ed6896cabfa4b9cd453f8ffb75S'F 315b2c71ec102091c2c7e73523012b475baf29c4bb7a787b442b410873d93632'F 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1d'F 3275f130ce802fa7fc10ef6b425b63cf73f187b5fc3b98a776f6d9db1ff23683'F 32e4fde5868fa716cb0a65eb9c63d8f8c0eb25584eed538b5c409dde02c983ef'F 338b2aa4dd12fa444db2f02e53e8ba2d0c8255121038e5afa3ea03c62232e144'F 33f5381028a42ec9b7fc8d2a7da796d27d7539d714b718daf4396fb2215a6418'F 34f39be6f5c9ba1d144c7508cbd487d6a263fc4c694e34e18c20a518d3e1b48f q'F 357fbdb5dd03859d316215cf54d42e20545924bf74dd68003698bb841b098ca4 gg;W,sF 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356E 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edpF 2ee8302aad3424ec33bdf467b9c1a1f927565c64dd5f61feb71fe5d4dcc44ef3F 2ee9a5899adc8258448607aee76925a17e7394b4c28791821a9af7259463e11f 'F 2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725b4F 2f0b3d7f321a15b89e4b978d1333855cbbdf2d00d7099c4207727cfa21060933GF 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62F 2f209e2cd634db7541044ae45b8074ffae376606f4433d525ab312b1f6bd5a39 }F 2f2e38d174639447edf10eeba42cdfaeffb67643bcc0f1deae475d25301651aeGF 2f368e2992da09b89990fa0ffb328016d21f886a6977b8566283f1c0705189b1F 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925d tF 2f43b6963ff306d4d033d1a0faf7e12106471dd54c7d1ca1376a46942b750a21/E 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058 ee:V+rF 2f604e82801df07d6d139bc6d818726e5516f11137b40673716cb68d092a13c2%F 2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9 F 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0 F 2f6c71d44b65df3263be3fa2828f083191ba8eba2857994b23e1c2c05e745f09 mF 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850F 2f7a2fa3e3a1ab89d69a3e921c53ca1d6c56ef4ec9120acac0c1de5fca6e4d58 F 2f7cc4088007b6211f247e7b808d6491eaa12dc427d710d34e313a0a3aeeaddcF 2f85fdb217d1975496070106b98216b3b0147472f66fab93189d0cc8672fbb15XF 2f8df0dbae25339667d8d91047932937f833ec8763be3c88cfa6f3a2e85f089aF 2f948c6c5c34257a6ab944ef64b443fc84e1dbebcba6f8676960670ac2dcb30e9F 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aF 2f9923a813fb7d1092b28e3141009cd728353c329e09e757c16c1f614bd035a5 F 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8 ee:V+rF 2fab34983d149d0c2b3ca036319af003222833262df1e22c9d6dcbc1a334020bF 2fc6374c8fc5bc6692bc7370a2ef842ec5fa155d9cb5c3516943f3cbba0a38ceF 2fd194e66963928da3ddb06631cea9857e5eb2ca022b2134270bfec3aa077cbeF 2fd20e602e04efd08bac037396d7dc008bf379a9906fea9a6bfa5942a42a5c29F 2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037aeIF 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b96F 2fe9c8613788f98353a1b2b369d2f3cea6ac6257893936ebc2bccf4de8222fdeOF 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991 F 2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaNF 2ffd6f7129295649a570aaca0f5a36940f5a7f85cdec629ed8f56b0cb67b39234F 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd45F 300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fF 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932] ff:V+rE 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7yF 30403c91b7fa04411d7fe300efaf09c286e4f6a3942ea86f29b50660217290ceF 3052392d3d3513a58daea9527d805e64d25f2c24172ca58728ff758a18ecee43DF 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0tF 305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27 F 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562 F 306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4F 307090e313ea31c098bc713155724e9d4e6fa3d8f7f3cc64a831a566726b5219lF 307840dc541813ea7733d119d0f2f880c72267cb94997d3c412157f1b651da82 }F 30799d6920521a242a0e89c0f00f467ee42b123272644039a1d98c041b70dfb4 PF 3092b571680e6b3f1ffc9f10c4fd3cdd812e577fe6b6ad771ff55f8df88a06c6F 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29LF 309a493a12e903f33b8ed6b58c6b1c0b27cd8ba6bb29d391461754386733fd5aQ ee:V+rF 30bb4ef73392bb171f9292cd29f85e045adf2215272ca3fcda7aa496b8969ba7 F 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b829F 30c9e03dd81720d4e2c226393b2fe98a144a512022a316392ed6d0ebe6f91062F 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482 F 30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254 sF 30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7TF 30f50676c6c880dc4c47dfd5b4f632f19e76ee4aa4417ccfc4706dfee05c8e2cF 30f7b480a123bea744f57d28c70acd9fbeb25771bda296fd5a12c9c2ef0c5d7bF 31030579e9385feb7ea5185315c7f16fc289386820fb95bfe19de2b6175c1eb1F 311f35032f6bdcd68ba8408cfeaff7653f15264c4a1bfd4323e1dfaabff5e62fF 312191776975a8f76bf089c3c1fd1bbdb84178505702337da9980c40d3b23193AF 313f613a0bf2272de982ae73fe677d2f69a7ff3031e6a0ac31ac9213d229b22c @F 315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efe\ ee:V+rF 3166e2fe97625eb89c6a999788168a167372b7f2b201955b8c2466d68001757aF 31710287abe00b8e7f9af6f9c16431b1aea35e9d795a7856101e9c9abd6158cb 2F 317332eda2cbbffaa09b2474c770f5ede5d7a0832db91827c5186f50c83efd69F 3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994F 3175f0918150a90a37ce6159788794ffad26e050f8db67acbc6a897f0bae246fF 319680049d92d0268e90dc85f08a6c51b3cb1a8d0dd6fd623616e99511ac82cf+F 31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eF 31a321c59d276233e46a6c4cc0675f9ba8fd009d1e941564b68e239d470237b9^F 31ab4ad05697f4e609aa1bfc2125f94a46d517cf08291f19a3b94d516b39336eF 31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75F 31b62d4049e2121e185e45eb743288168f10d75e7569ef0f46782c62e29a8b0e F 31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddMF 31c7a6b8ebbac978dd940127fea67ef770395893b0964da1237c0f2f3ece5bbe T ee:V+rF 31e60334158c5237a2ec77f0bb19668256599367daca38c65e9f9302c37604d2 7F 31e790eb8a465b4ada94638f26da1ff279c9bed4206ccc9e2ed3106c441dcf7cF 3206d4ade7f17abad4339a0ce3348e12903b19a14e91e3cef7241a4ee7be8af5 F 320eee3fb8d2b7e0744a503aa4700261c0f5609265ceaed98445a7233b0a865fF 3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09a F 322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1eF 3232fc1f544ed46ad0be402c2e8ab769f34e83a1082e665b7c72981f8d870768F 32439cf827bac6ac50255062ee3b9b3f56c66c1e8192a5d6379f5a163f20885eF 324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286F 324e58641904dd92a110754ca0ab40811e1ac46cf507a8b44605c77a8fc1aa93F 3250c84ead510d8d042ec8bd94635c3df07d8e6c65781a31fc7ff417c102b136 F 3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226clF 32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3 - ee:V+rF 3294031c11c10f75dc74ffba44c9b243fc937d7ad416bdf1c8041c5126516ca0F 3294faa59e7321d820c955460dc4857ee00fb4922451431ef2bc53bc2f645a23F 32abe1e5674b95c29b44fa4cae6be519e801e5b0da15b09363b1293b68051662 F 32af883825a58b06efb144bfb23d8bf53da35cfe1dd8ec567d1874810d00acacF 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6 -F 32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7 F 32b64e20e25554c2f4f14d7951681702c63a1cad6d617de1a7ee046ba3f77e3bF 32bc7fbb4294ab810e379e96af04f8967268631724d751c959a50b83d8c0ba44F 32bdd3fa36327c32f2e415787925da43d69f420a8758ca5be70abef4019fdf17F 32c2770282cba02ff4897108e47fac7ac593320c8ec19c6fcce489a57362c41dF 32c7492b4b0d277707ff65f32db991fd82795d1aaffba069503bddd239f02248 F 32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212F 32e137ba7a6c9df78b37d186aa3029c894133ced9b3699f0b3deed0f069c0dc8 ee:V+rF 32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006fa #F 3303797026a96df348d3bb7c73707b91635a6019bad56f8414c635f8ddccfffeeF 3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397F 331f1e34c7aebb28d7569eb8a52346cdb3fcebdd685d74d234805ef19cff3b75F 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491&F 333761611232ca5ffe3c4c1f1be158d3ea94546ed32bc89ab2ae8ca2e927fd3a dF 3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4 qF 3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24F 334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677 F 335d153834585cc88ebefb4cba70ceedb1cf3a350e28de7ebf2a9af61a107ab8 UF 3360ad7e9ff9d91ab2026f9ada197018ce68f36fea5176dbc9177d9a9420b5f9ZF 336f5a12c4c154f5ae07db183056e07646a1f5011b465d9fb6dac2a60dd70e50jF 33828243eac8e02409b678eab7f662a689dca7dffe741e6379e251407d43518d ee:V+rF 3393655946a342d83b18f7d22e5f350b859fbd2a27c5d3e917b0c30a17467ab3F 339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314=F 339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1d!F 33a6c51135dd07451918c824372ccce33c75f457e2305384a699c628723694edF 33b0db9d0a141e421a7db221800f8adefe67fcaf6bed0f0c67321ab0f94bf4c6 @F 33c2f7563d43abfcadbba8344a2f146d505164399cdeb0e15440cca58513eb30:F 33c8ae1b08b6581ebbb79a9d321241b83b81f207a73cac8e926980eec8c03adeF 33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31 iF 33d5d291e565eaacd08904fc9becdae74c6ea5371ae6f2c1d24fafae597f6039F 33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedc 'F 33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93 8F 33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bF 33ec74ccb96be16e1d88b25a13236f42094484df75c07c24fd181cd1b356cf72 ee:V+rF 33f9facf9afcca4e7e575394a7d6c971a868156d81305177dd4b6f2ad94ace16F 3416b2c690bfc07ec6d1232e414679e90b9b8247721e6b7c4e895240fd0bd666 F 3437f96ff214bb7c9f727938ccba470f92241153f277fd9e91a037af20d83574F 345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aF 346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84 F 34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193F 346c824d65a41fa03ede1330ff5a287e1e345bb1e7b0ce823777b1113ab4e498F 3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3F 347f5191f602dcba1d3a7399c6d45949ec0e5ff5300e4c96cf0856669492c989oF 348e2e052121c6ba0d09b43b5ccdf090e72684faea83679bb82174eed2bd4a55XF 349221ef51aad61ebade3536abf871604ef5ae2d57a9a9054aa12943e3d0f7be_F 34983cbb9328e963a6dd6256f1fb293e9f3667d22ef7c458a44da7b599484d46F 34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502 ff;W+rF 35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bbF 3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5e#F 3505d0e4a2a50eaea8de3a35ebd7458e62e4e7b3099d52e95665b1dd92aa9087F 351592e10f4d2a7d72508b828cfc93328bfd81cf4633013315ba008856379e40~F 3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60 F 352f1da6ee7e9bef5616711d88f7a5845f7bd2c2a338ae88ba1ac26d54b3b8cf|F 3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6ZE 353a2e24f17a6f06bcb0c926da736e281593233f41379d7a8e0cd568b788fa40F 355efa7b3ff09f2c2f1f66769603433919f7d5c0f3a05e4683789b974c199d38F 35675bc7cac6b5465dacc27d4cf1cf8ebb3abd8b6efe81cab7202552a4160689RF 357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122 F 3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738f rF 357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243 ee:V+rF 3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43OF 35946df75251af9b4d7c9644f3b2eac74339da52f2d1d461bf30ae7b0c05e9fdF 3594ca72b7055ee4f4b2c1acd02b768683ac520c3e0e4c5c325a007936ccd924F 35a1d4648746b7f47e62b7fa86d9c8c3f377bbd3d78923344cfb6dfd0b54af36F 35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937 LF 35b1fc5c71dfbdadf7f8affb36aea3fcd18ac34c03c578757ec72fe1be5f29ceF 35b743455826dfe713ebf93166db5f0d27a8281a56a9c153edd33b08aaf0af03F 35b9e3c51ec0ef58ece61db2c5c10b4ea7c6b64aa5074135a3bdfbb843737af2F 35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd901F 35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfF 35bb677ab376c6dba86e4e6d2bcb1b589c2a9ec069c283d37c6b81712ea8ad786F 35c99c99b8f2fe774193b0e30bc022e064de638543813d92aa63668d69100611 F 35d1bf7ecb19d5c54fec1e981d02b3ae89906feee29dc9c79843c08522b4183e ee:V+rF 35e3813dad4f63088aae0d59cdd2d98d2c753640e866907fba3fbc4bcb674903 1F 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caF 361e9e42872496dd579fc031a9ed9e6a81ccb0e1b7001e935272ff7f58d026aeF 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28 F 3646a4d590902637b0b105dc6c39dbf39b8774cce310d8e39d66f37d1d919de7 F 3648538c7faec969e5684fbaf51cce7d618e0685fbeab1aabcd24a552ae53909RF 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18dF 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cff+F 36634747fa3c2fe23262da7e15c33e07c5e29dde86846f5ceb3c4a3fe3e72e9f F 366b1e7bfc7550d7ed6960769a65aef0eb38279d223bc7256607143a561e1653F 36815d43fc2914bf72e8984be07592e5a0d2ac34997c628b9be1c966b1d1ca25*F 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eF 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428 1'1|]>j'F 36a82bd248b5d373eee9fded30e01fb77167163bc48ea31f878618c00fa93db4T'F 374fcd81e25de67c23b29f99cb68fee699b71e099fa447c872f9c7f6f9866bfd'F 37d902df5ac9e7ddfab4e5f32130a0e0c9ce6ace5729ab76e901ecf43a87827ab'F 38538cacb0f7c9ba7431e12343d4ff5435b5fb1f2e5ed3f78ad5c5db7f8afd95j'F 38b234a3b87ed2656b9880df84433328ed3269000174515a52fddc2bc2ff92e6'F 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0'F 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abc'F 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9c 'F 3b15a6e90c2657f0e66a3e94f5442d57922270a76053a7a260844bae8d274d00 'F 3ba5730eeb6a090643e967b988e201ef28f228a1d7b78d3815ce052be0a7d1d4'F 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1 O'F 3cb13a1bb7c239d7632338499b443d6af80356a4a13de25e13c18d5b3eaf98de*'F 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837 S ee:V+rF 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816 F 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c418265F 36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4[F 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6 F 36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13F 36fd58105cf956598220e6f312d860f66628d65f8b2df923da66ca62e690bbdeDF 3705d350c812d38b07d36eb63ffbb345f8acaa1f5f040d74469d2442952978d0F 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00F 37221951fceb34398f73e3a9d63e6111a3b324e0c495c40924c93ff95a1cda41F 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2ee+F 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cF 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0 $F 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067 V ee:V+rF 375b6b374d6c8093d4339ccf2e25dd964bb3a65c587963edd34323536958722dF 37647480467e97461a8d5df96ab9b08e3de9d43490108f8342bd641ebb7aa89bCF 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473hF 378bb0bfc1b6887a7808092458c7e0a487ea1930b7f829cfd468d2b7f4c6425d dF 378c9f9850f116e7f1058f8412c2016c79d3632c9eb293c0c3b592284af3286bF 378f30a1f32ed38f1e2d1edced7ba74994e2f5ec0e3f2b247a6f389078160a13 F 3795b059a7df92392fb42fcab01dfa50e6bec3975a65e0b7dd5113d2ee6b716dF 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aF 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcF 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5F 37a9f4d04f6bf1d3d30ac02e0d30048d6de9630ce3a909c868eacf6055a4adbdF 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be290F 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140 ee:V+rF 37ebea98be59bed642dfe64007b5271a057cae55ed136e28993e5dee1a5b5ccdyF 38079e17b53de3bf251df55b12c303ce1e74e2f97513b9a606e35eb597772943_F 381b83657c98b86a529b5bd165489a1dd64740d1a69c257e92f5d7f088475dc7F 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318F 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6AF 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dF 382ed17379ef32184571c5fe7d3561fdd54ab7dc2361386f0d44d6f1b6236d5c^F 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293dF 383868ce9a7d8859d5111cd9614ef6eb4eec9a47a4c00cf7649642b5ceceb943 F 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881bFF 384ebdd719d285c54476b350148100d5b67875c97bd3827a8bb8dac968404935kF 384fc2a102a31f6c58a79c8e82d41fbe4c3a968e11796b57e5fe78658a96dad8DF 3850011d49e0bb524259eddccba414fba42f13241c22c6c68614d590a37459bbN ff;W+rF 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544EF 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffF 386cea2a9692b6e641c7744358a3da033bcdc399be9a79e5f5df74c8ca5079cfZF 386e9e3bc3325c05cf47eb89b882831a61bfe241530319ed6bfa3490546a585b F 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873WF 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbF 38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050F 3890f53c794cc82835f16e5bf358d9f0981372902eb428441f2820b25ec0e392 E 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6b}F 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331cF 38a2b809af1f9fb55619a63af8c4b69d971295b051d4374695d57879e6279185F 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840 2F 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6e gg<W+rF 38b5321f54a869f26c49acdf7236ae1d6b0196578704ef36404398eb2ec0a6a3F 38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45kF 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeF 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8F 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220F 38e30285a86904fe6ebd214de30936d5e3f58aa353dc687b6c78987050d02f6fE 38eb4a68b55fbd7cacf51a60d502fdbb99d00e892333c86c3d277a4737018128>F 38edaba359c4d0d2999bb5fe11b583f9afe36322fd74e5f71ecb0198a085d277qE 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fF 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347F 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22GF 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610F 38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636 ff:V+rF 39146b3140c326290bc5263ddfca7322eb2bccf4d4fd617e51378f54b1d10c04SE 391b6af946ee98d9ff2b282bb92cd43297fbe91d7652eb7acc90217623ea45c2*F 391f6c072b9a140165ed61acfbe064d9a533d4b89316bf337018f8f141bd3e72F 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6 F 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fd F 3927fe7ab2370eb6f81ded17fe3167466439e1ac3e8c65e82a05f9e9493403f8F 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dF 399b63929e0cc56b854547ed554825bc1cd17c32713c876f9822e7a7cfe7df71F 39ab9ae75f192a8e416bd8add992dcb53b79bd5a5e6b1e2bbc5a853a89604d8d F 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8F 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eF 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aF 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5u ee:V+rF 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0F 39de98d1eab377a9e6b0a6d4b8a5903c7210ee05eae3557ae7d9aa26ccfaf1caF 39e29c6b2e055444c16eccb977f2c250920814b030371e930f75865bbc5da5d1 F 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eF 3a00feb69115be8018c4d4083854e6221055da31d5fb1cc42021ad86f45bcdaaAF 3a0572d8d861ac691081e59d78178313fac42c2eb3b86534e21442744344bc11nF 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eF 3a1e05f94b6ed8d30e0133de29136baafe9826cd29ae52301c5b14641f154093 F 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72 F 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db740F 3a3efee40a9e07917734f6abadd2f3756f875cee315098aa8d13148794a02c72 F 3a4e6c06b6a195106a522d57d65eb46a514fa64599fe13614d15c71b1c79ccaf F 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8a ee:V+rF 3a68ac4af4b2a286a7caef640a442952bf73c92b1edaaa6ce77741d3cfaa5a64 F 3a696bb5e2e9ff78e03db6e054a5a99b1a762a566722acb1c83479e2e5a2c1f8,F 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94F 3a7b2f3e752217575d43395709616acbac6fb836e6fcc878a38e032807ba0178.F 3a825776d62575d082d1656fd3ea706f543c1d02ac3a09a369c09e6d38d0b38bvF 3aaf4aea576478f6e3579faa492d293ace28f278f790c1b5c77ae41fbb37c00aF 3ab03bccfded642f8de9cb6bb2d1007240e1208beb0e5b6649ff4548077ebcc2 BF 3ac08747c4f9535953b6d7dea7a32dfd6c54e049d57fee997c3acb3f3dfc95cdpF 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eF 3ad976d5589d6a10e0194118792b510e8340dd8b377012b8ca6f1ecbe934122fF 3af64eb18cde4fe3ca2a3d17db96318a379f858eeaefa9b700f2e2c24799ed54F 3aff3e6a3e7034e4fee376d390d06918e6fa561fbb96ea7f225edc8871e57d30:F 3b057ad01a124612f0f5f2eafcb867d765b5022c93b30ea4bf872cf4924eb231 ee:V+rF 3b23a6516592147dcdac368d554cd77997511c58c2d3da759a37e4ada596aa46F 3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3e:F 3b3a1969d4b1de2e42629f9df9d629fc28d7a62aed4f65f1a8a2b979b93f07c6F 3b53fc5a9e281d32057a58c1a6478a553a2898048f4f1164c9e8ff793253337bF 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498b F 3b691d266b6b9007ade33b1d9f436bf44f3a117c65cca0f5949cbd07dde03c53:F 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16fea)F 3b735d4cbdbb124eea12df2363b53663aa0fd76bf944fe33622ea1f2e5077d1a.F 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593 F 3b7c0aed2103a9de391665be5d0ea87f16bbfe9989c9e9bd6a5ac7c3fae4b80f`F 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0deF 3b9c25bfdfbd6dc49a1f92a45ddc157973cbb9a5046c849aeef400af25a6bf42F 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cl ff;V+rF 3bac549c5cdc816bfedffff744ab78e910ed8c8677a742adfa4935e55e391cf2F 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204a=F 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9F 3bc5a138b5db584213f2f8a98a7c4bbb282ff4aaf27d590dc22b9a65b781428eDF 3bcc2a975a2243676e83347c4a753ca35ace2fd1e6be0087d0a7b750d8e8b45dE 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6dF 3bd22b3db64c07c4434b9826491a930be342f05494f505203fbc73084587f026F 3bd8e8bc3c0c0d1930aedd08e4ba328dcbc1945894f4b6a5337a582077fa4331/F 3bde2393ac1bf47b52a3ec7d23db5e6bc3bb81bfb6d882bbb639881b3d736593 F 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eed F 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafbF 3c18e9e3ae23815282b5f891fb3c2eacc05e4733023f929ed0ddff0cdbcded04F 3c28304b95ba5e11f7bb9b3d496fea760325527048e82b314b5a10049a2f2c84 ee:V+rF 3c3a8e37da093fbc1ad94568fd104ce59820ebbc3b4cd8332dd42089fb9de8d0 F 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbF 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50F 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aF 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212NF 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baKF 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9F 3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52F 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0F 3c80ba0b00b81e97b9a138005e1e586eed1961bbbed4122259a4a412ad0401faoF 3c9a606c6d70f7715403ffe51237a027521e00514771c260b65ffb51956f44beF 3caa20ec88cf2fa63fe0b7ebe6cd752d946d6a3902718f3884511c81e6262a61F 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737  ff;W+rF 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acF 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27 F 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fF 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284F 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033 oF 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2 F 3d04eab5f785e723ec5897cb106db379676e3ce9858848fea70b1cd1d7a93ec6E 3d0e797f026549e68fe5b4ea7fc2d133658b5b3e61be6b578c39192f976be9f4F 3d0fc195d02c433d6f7842962fcdb8f33d3a30cf521eaf5ba965f9811903031bF 3d18dacd79d28126b509c4019bfe3249b00e399d82122f823f327baa874852efoF 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32F 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3F 3d36775cba334afc7ddbf2bfd7da1c3d5dc3ee962d33ed022044c40e20c1b0c0 ee:V+rF 3d76c8c4132695f1607de826e1d6cde33660a213b044b5179593af6916dc48c52F 3d7f4e3f0444d4128804968cd84d1e3b1ca3ede30d7000741c940edb4dfa7c8bkF 3d901952e7dc1916618b4df6edb0b515479b364c6b556395fad62a6c818c9b7bF 3da357bd684483b4bebbe588d003a95a8e62524ef70cadace25fe86e122db7b6F 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edfUF 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dF 3db440d787c3863e989506c296097584a14ab3b4ac2021a8751296e3ec12ec81 F 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abd%F 3dc98b051fd822c20fe83a6d515ad96cd2aee8da36480c52dc5bfe015531f494F 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eF 3dcecb48721dfac914eb99805b2a78ea5cbe174b42c43d0d607a8e0d541daac61F 3dd6e6fe44f97b012d150301165e80288b51980dd056e7ef1538405d49719e65BF 3dd95fc87f44808cccc074482f53616205869e3847d06b9fef4f035d872c33b0 ee:V+rF 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8 vF 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983]F 3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0aF 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19F 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9 F 3e2c1f017143b72bec194fe720f60dff9c07e855a7a1b5621d67e8e426299a33F 3e31913758a81e6f3287ba68032a3432678db9bc5b4087abb488a88764da585c`F 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46F 3e43eea40bd6c4237308c127fee489c055f2db7518f4a6439cae949edaf3e727gF 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8bF 3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e1F 3e69db2bb378e0f74605fe68b0eeb85a7885046831c119b7ee7d897d689e0622 F 3e780225c4a6b07a68af90880c0bd633f4cc132f481f1952eb8fe884b8a1ec84C 1'1|]>j'F 3e8db2ab0310d5b819d48e82fc6a001eedd66a0666f429d14f0458c858d63428Z'F 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbf'F 3fcfddaca0438916bfc1bd8ae10ac0e5b3e99a3fc889813daa0699dfd75f5668%'F 404e26ff03b6c2fc93126a5715577e22f8a802f1af6d034dc905aa7a8c475184'F 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94t'F 413f295fc28962a5593d8d2c907d3aaccb5beab5ec31ccd5496ded91ebd62a1bz'F 41c4bc199aec194085ece86e4e18312e9b4434900c06af51e584ab914be0ed16'F 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74 'F 42a3d32bc123c6d9cff13d397acc5529de371c39dd8da2506ea3f1bcf8660763'F 4333e5707a3b95c1051c71371397bbd0b1756a3d4bdfa5e6fb7c39b07e9a9be0'F 43d156f732fd72b9705c28e58f2ed40b3ef0f537be56ea55a4768fdee7e132a9'F 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218'F 44c458506914bab6ec9947878e37b6e2b11df6c7ee2c1c9b904dd7c90f556fc8 ee:V+rF 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034F 3eab51443698b0e95e5a068d179cb2f5a933565ac0f97fda9c289b0ec2c89974hF 3ed2233c8419a94dbe5e46def494363499a673587fea4e875f82a8bdc96c0ec5F 3ee0570190f28694cb88faede422eee351ca8da6032057c1325d848c9b2789bdF 3f0855cdcf345ed5534232d2c23e1fda3995d4acf43f1bcc9c13dfafa69627a9F 3f0b3a0e9c74c10e4e949026ebcf8816d42c642d602ab1ed31fdddb9513a7051F 3f2fb6d85cc265fa5663bec227847c2e084775c03b8e50d227f414b78403c284dF 3f3d0f2b7ef3dabbca2295c85271278d1e59c5f27e0f4ee090f58d5553e129eaiF 3f3e20ed8f57db0cccf996f225d08b7e040cf01b294ec394710c7481c62dc4c0F 3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434fF 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daF 3f4aacd8d4ce214555cb1647241481be8b485a74b18824663f2a2409cf230e02$F 3f51ea61320b00692f7bcad1cb1b92ee8b6f271f2689d942eaca58ab08be64ab ee:V+rF 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faF 3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682cF 3f6b848ce046f9c07d2a460bc99fe2776c122c723951815a56729bfbed88a7c1OF 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7 rF 3f72feacb3d52c06c2f052c1f08c463e138da93f59cfb6c323c986f3153a944aaF 3f74f25e508fdbe6cd7e99bce9c99533cf08d8bf7a3b0d228912e9e9464293b3F 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cF 3f82f7a64c1dbf7676cc12aaf3d011ffbead4d8b643ee57e3fa397371b201758jF 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45 F 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004;F 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962f F 3f9cc76e9667ed336ca4304e5f449b0e55abd7f5133bf81ef612e1db1dc0a993F 3fb8326ade238e9284cb696d13d68a345374fd945abb16e6790663cda0f9923cG ee:V+rF 3fda162fc5f3f9f25069645997a116e18dc8cfb0f437d3bdbec146a0e6fb06baF 3fe0b0d3219173cca06759f41db6e3a29b7bdfd212c99f302c62b89b19e58e0eF 3fe606f5dadfe204c1dcf87941d30182eaa68c75229d0cbd18f0ce4e22874309 F 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708F 3ff47f9c8163f83d1acd2c36474656136013c47fe979846f585b99a68d3f77b9 F 4010fd0685ffc3c0145869807a940a1cdd46a97ba9e00b2896c98dc47d879d68F 4013fc8d8e2fa12720ffa11b35603eeca8c77f34e4f478d40593ebfdec8ffc1c VF 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61 F 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90;F 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27F 40273b4b15d7a846fd186ae17c7498986e0621a977fc0763b1108781deba7497kF 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3F 40485b6704179d2811bf98316b71c74ecfb11c34a4bc3e4c20fb003d5f3d7e3a ee:V+rF 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fF 405831c534c334031f4a9b94cb67c406338610b59058a03ac9a00ae3bb42e2b9F 406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278F 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4F 4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410a 7F 4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058zF 408825497937a7ad2306712bdeca415d6517c06aef4d9f15e271a8ce6cff6987XF 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469GF 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1sF 4092996eda9f546b6fb6addb1b5c454844bdec8cf93646b1c72310014c3afe98F 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aF 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98 F 40aab1993d9bf6f86f7cc50d2f64bed023d17c42651185a920c5782c3fb4ccdd ee:V+rF 40d176d6dd172896c7c18c06914a8660eb2aa842c98b174dfefb8793599af11e pF 40e75205660151b91bda4363277f2e1ebb054896053de07b8ec66f7f5fc91915_F 40ea5a487ce386f8cbacf2134407ad18dfffba21993b6db1186f16aecad1ed9d&F 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2 F 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485 F 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528F 4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aF 410ff1bf168df304a7310a3c28b19769e6b906870b8150bac0ee25433fe31017UF 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfF 412333fae093c7d04093162714a8688d23f15b6a87d57830608108cb537f9c28 .F 412cf463a79f59144493ac4c14868ddd51eb0206aa964397f68f385055a429aaF 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19F 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6 ee:V+rF 4142369cd72ea23b9a00a17cf4aa362e47c33972fe6f7d03e0411de33ca05e62bF 414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5 7F 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feF 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1 BF 4170e772f293e88aed06d2a0115202e72028efe8dd29623d98380ae7185ca34bF 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0F 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583RF 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7 F 418fa0a6044ebc93ae924e2597395593f44ae913a19cc1922df8501b118b4554F 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841 F 419d249cdaed1f2ca01d5cf1c7d9edc45217b54b15a3946963dfe938b549cd260F 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370 ]F 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908 ee:V+rF 41c593e8c4f6c78ad9ed6891333ad7ceb9124aa9cf7e01468dfdd0e8446b9dfe /F 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003 F 41e39ad6f41d146244a81012105ebdc7b4ae488b8414f47be6b2d24b413ecd8bF 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5f F 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaF 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5MF 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8-F 420eb8603e08d13986c7f8989c49845adcd45a9672c7a4747a295bc255d225c1 F 421b08b113aa0c2dd01b6261bafc491df68afac618c25bba2aeca7c74bba51b0uF 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fIF 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3F 42328e35f108e7b764d4a86ea6ce96f30c13f448b4a24204bf3120617d5b8144F 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73 ee:V+rF 4239b01cba7d5fb426d8bf0a3882e01d82fb02385b59fe7e728cc22983392e7ckF 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551.F 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825F 42641f9a7ebc3ff1ec49df1a4c5365a9a2869c544017a1a5bf0f845222da52d5PF 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432(F 42817597f847bc7acab344707dfb080b116393669fa999836058a988cfa5bcef1F 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663ba1F 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4F 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35 F 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01 \F 4294b38ce75fef82e899e614e42db46f2c2c27afe2333a235b281704fa064885F 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaF 42a1a6a2f7dc40c59ce38e5db22fc57cd7670d5691bcdd2a95f6e42a0b8a2a43 ee:V+rF 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eF 42c483656ca947fea9d55cec293357e070ff095f477c47e3eee6a91ce158df2e]F 42d68bf25f6649aea162990e5d292e92c20910489f45210621908df393102356oF 42e227eee828dab257c9a5c3dd7bd75688f1016ff225e3c57ea2182148a13f71 F 42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27RF 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7f~F 42e754d180f7a687654fcbf560fae1c403d4dc5db43985504d3fbf2dc348714bF 42f20cbfbb172e56e1d03accdc08a0da1cb00d97c63e1b41dada39e50cd172fdAF 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4c}F 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708+F 43000230773c456d619d1e11631fdc48ba9d8934700964be019b7e8290d6bbd4F 430981f333e9e5033f8dfeab730ccb1ff13e9d5da26729b6d27082a8936f3483F 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53p ee:V+rF 433835f08b440ed449d7d634e8ef9405d58747e37187119fa1565803f85b3daa|F 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398BF 437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61HF 437471a3cfd4706dac5a34fb90a508dc6a337778c81d6945d252d77d4dac5c18F 4377b0bf7326873388ccf8ca5d84ca54912cf12dd788ea7e0fb448923e7ee3d4UF 437e66203d5a75cfad3f998b3d25754ce3fe92306cd196a011f0292001dc0557F 438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dF 438e1145897a219a1e4d4da30a63b779c73bba18bb36d0ff97d2027ed354ec4d%F 43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4F 439811db5d7af128fd89b9881a845a930e610ab4d331481538e9dd973d2dffabF 43b231f57594711b605ee99e1c5430d119d797ac4c4e6619bc45dba800cca708KF 43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332F 43d0e3cebc3dbbeb200b1835a0a6c4c53598945c738d30bbfb22eb7bb1b1b0a9 ee:V+rF 43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efF 43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fF 43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3F 44048406c34aaea7adea747c3a3d488fa0e59cc65e5bdfb2239dcf834ea0cb9cF 440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0 F 441a978cea28ecb0dcd9cf3d0e22ddd561f3992818477589e2d51326fc308b90F 44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925F 442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6KF 443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccafoF 443e66f3d0f6f85b76cbc6027cdb5b781f54ad103a57f7e1be442baea4d988c5F 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97jF 4441b60e73be6541257d2693e400ba28ac30e82a4660c36b59d443d904e3c578YF 4443c961d99f571aea029f50c41164ee88ed089ebe3010d6ae2faa5f9bbcc4cdB ee:V+rF 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1TF 44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caF 4468784282b018f7fdb37ede7456eefb1379b2848b17c9e248508aaef00d3610F 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0F 447d153d54037506286bf96bbb7bab11c3199e25930523888e0659797b50f45b\F 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392 jF 4486ce1e7ef39c2255a846736900802c648ad6aaeef87a5c49db66569a12bcf3F 448863b4c8f4bee4a212125bb3b22b9fac0df335572464a7fc6a66be192b0480F 448db00833e4bf321a5912f9ae9a7271e5d74542426759e9a9f4d712a120211aF 449322d21fe3e74b4399f8f4ac5435a0eeb00783dd9cdabb89715552115a789a AF 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7b gF 44a15e59a748ab587c8ea255e57b13c6077a852485cc265a7b6341af945cd8f4,F 44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2ap ee:V+rF 44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079 F 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0 "F 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523aCF 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaF 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0F 44fd66c2ca601f13aa3ac882201ec418ff57982027967fca3b680610929c08d1F 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113F 450847450c4f1550c9691044a880ab1bad62394f605f5d3c2101f92fb3a50343PF 4509116ecb9acae835c11eb4244d314dacc2d6a5e8397a6525df2a300ace2d7cF 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bF 450d6ce595a1a973d0098e6280a17798152458cca65ce28b675cea5f7b72b946 F 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0F 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020 ff;V+rF 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440:F 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477d PF 45374d33542d528aa1b886277b75142ce8836ebf97df5791357cf9ff12df037cF 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0d7E 453ca79df205dd7324c6c26caad3038403276486a713d30e9315e2a6183f98e9BF 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644,F 4541cb68fcafdc142fd76261a06e7a2c27de8470c95d95d7cc470e5761e5664e"F 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53F 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98F 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aef CF 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cF 4587fd6178b8c68856ce35ea477c055932510d8f683693414187a229b98094f5 DF 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516\ 2(2|]>j'E 45a5db9575f7a22257777bf3c43c1936994d11ba1411fc44d56fd722083ba4dbZ'F 46365076a8e5c4c93da398a8e242ad644cc3fae41c8bad7b096a30c0067f8e2a'F 472028a168ed7116dda20c0657bd855a59a4c3137d392f566dea85472df80b1e'F 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7L'F 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40 'F 4871d2a2098c0ec27211fe6b9c5f9b0d5689c12bec220668fc67af06f1db8fc8 'F 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0dd (F 4966551a47dd3375efd04dd6637064031041c576e3a5262186c9617c5695f623$(F 4a29fc6945bbdbda92e8ebcf26bbc3e34c59016739a17c4f5a15232f91dfdb51(F 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbc(F 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1c (F 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468(F 4c10fea5df21b1fc1a54a9fd87ecfef74cba6bf1f2e1f76d8ab2e730a9ec6428 ee:V+rF 45ae21555080998dbb190207f148663b563cdeabb7c3229cedeff2893f7d7471bF 45c60a1983243efd8d5cc99601aa07785ed10c3f44420985873893fd4b092ce2 hF 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9F 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6F 45e80be67997fa26c343701a35c9e1995bb4aa5d5f2c0a1a4d9bcd9d3daa442amF 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148vF 45f2910401f9f85991f1450b783d7a759aa8331238873473ad1265e6d95efedfF 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183PF 45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb941LF 46179aa0a88966d1de36d64478a1f4bf570ca2b635b99590dd2d716fb0d59235 F 46190b39150bb2d1f6e81f47804658b73674c29f393d75ab81f0dd760e9f0100F 461bc8c6425fc3fea7337913c1d013d8f36f5e45ab24aa305f23fa4d2698014c F 462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260q ee:V+rF 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858F 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494d F 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4F 467555d4a691fac2ad0b8c3d3b34906e38f5b20957251f5d4978e71a635c4f4aZF 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52 +F 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8 *F 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163 xF 46bcb607272692e1160ca4754d4542d647526f47fcc67860dc6a220340806078ZF 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aF 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfF 46f3110123729888b9018551362ebb0b917c42ef9f97d8f22c43326600ba6450QF 4701aa50200319573cc110daa11394f77180cec842be4c764ae4f10971d6838bF 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04 ff;W,sF 4737afe14ee99260f3a22e7b84d46cff261ab859b1aee8a4dc1b261eb27fbdf2{F 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5 F 474830c97588eb2e668c8db6bb824276eadd6ea9da1e5b9b8bb8a8901b006732F 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9 F 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172nF 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bF 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0df F 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80ad F 4777791813d90c4b8414b9cd22edffcd9915e08954acf29305b27fd283e00bfcF 4acaffd7d8ff6cb05aae71a4f205f5b752e27e57de4a2cf48092c6f56a3cd2f29 ee:V+rF 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7 F 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7F 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fF 4aeb4c357425b286751af7b031ec8a924eb92304f6129b10af5624beb2feb943dF 4b072328d3e77ebc0d7b2b092ef18f112eb3e485a842241df2e22e339f212d02fF 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0ayF 4b21a557368b3860f738e1fb96a566e65659516c93b72004283eed368355b407 F 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2dF 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8e[F 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8 F 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801F 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db73F 4b35c8aa9b6d769e17ffa0f379f64ed3bcf9d5cb8d815c6a018bd19fa94cbe61 ee:V+rF 4b3b8981059f6c9513e73529360380a27994cbb9b2818d45dcd3916a154e829bF 4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0F 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10 gF 4b52581e804be73d901a16b5245f9167af14231d4662765834c039cd28cdcafeF 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390F 4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867bF 4b560ebdddfbc1b44b7fc0f627f4291a7c4af7ca353ae1ebd48a599f401a4b3bnF 4b647af04b99a9bb306e86390ece09fe4dbf13e1751a0416d7587d993a223465F 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1F 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39 F 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2 F 4b7a883bba403f05883e7f91a219a4e533481d9a08bb354c4cf200718191f040F 4b7fb1b6fe930ec768c961f9faa359f25bf5f623826a53c476138392ffbb3889] ee:V+rF 4b83611cd3287cc8af96af79bb8a944a6c02d51ba3ada3dac79815dcf07a0ed9F 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cF 4b96aa4b67488b27f33ad29b5ff18b4fd109a5de6c8c8019b27b7528c42019b2F 4ba93e101a7b2502fa2aa0f6310fb282ab5d70ec9961eb880861b7a6a73ad057F 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3f F 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504 F 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87TF 4bcef4941bf44b8d9c2c087240a301fd55cc1bb9c5369dcee725ea520111541eF 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265F 4be7aa48feb9a4050ef90471323a1a010ddfd695254fef5500d94200d65ee332F 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773cF 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0 F 4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40j ff:V+rF 4c11780b150bb6f3ba7c8fc0c351fbeebacf8003e966df3c1b6be1d8aff80717FF 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64 gE 4c274e64ed776bae9b37da46372a98208e608a2be69e9e7e3743f96500dd4024CF 4c378d2c3959c580936d5f9ac9068995fb2ecd611746e7877285e45dc3ef8f80NF 4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1F 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9c ^F 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8dd /F 4c5145d57b91470508bf609e92a28056bf4056d72a7986133b0460609dc5bd48 FF 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092caF 4c5dc03489bc48e0e4b61dfdcfece00824a0af9d705112f932cead99f476636aF 4c5e6f4db8a3316d811010082d36028a7b6caece3d0feadf70506514d07e4e76eF 4c614104a82b2b455ef5bcba706d5f5b9a82cd5eccfc6fb3fdc622d7a934509c+F 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319b< ff:V+rE 4c73387829c82f2d5223b5f283a5e267e69f5dc07ffa4494a3dc3878f77951bcF 4c8abaad9401f145c2db5188acbcf63ccfc19fb87dfbc3d3ecf38dd24613114bF 4c9c49ffba0e8e3b1a5c6e993af783ef6c315e265dd3cd86140f26739824faeb,F 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbF 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daF 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2F 4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14aF 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfa F 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46F 4ceb4aab25ea84d2a494ebe8d1d78dbc7de6e842754d502d059b40d69a8ef620F 4cf16a5c7b153e1527399c5161a2a39135ee284dd1753b0e99fe7c1fc2a81eedF 4d09d273c5bab927d887fd33cc15f477ca741f5e559f74c491b398617456beb2F 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903e 2(2}]>j(F 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986b( F 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226 0( E 4def8bc4fd97c1f1030c812ce1c0a02319012324cf0b1d04fe3a9a5a0c719838J( F 4e6756510700798c993e76fc5e12f331f2ac4a858cdb012a22cb8912793ad942( F 4f4475dc7bd566acdeed0ad4561b32bd9552f46faf6c49b377a3e5fb5409e74c ( F 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686(F 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571(F 50dc022946adcec79717660957df67a03615c8a4d27620133f728d2510d6249a](F 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2em(F 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3 (F 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249 (F 52de837124c07ff1a7f5553c0b78f1cca669601abbd342f2778b2314ac84bb68(F 538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159 gg<W,rF 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aF 4d19a677e515d1b4a92b31398b67387031172779f0ebfcf63a2994919916d21aF 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1F 4d342894fadf1b0cc437e7f53a276ee58095df1e9434f546ba25a6223de8f705F 4d380204ac7273973974a8e490d9b3843b3f3908398928bb8bc5606d4fddfda8JF 4d44199c2892e45f161b9df631e6d98452473248038dddb247b6505265b21bd1gE 4d46d3ac2bb668db0ca6333f0c41edf21a4f77a90243a4346ab7466b887873b5F 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5ed F 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdeoF 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861E 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724buF 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016F 4d7adf459c35aff39cd8d47cf8f61da64d92791773c75a45a9c39549544977d9C ff:V+rF 4d843ea844a23a4d463d669804ca4fdeea7a4056d73ce3be087762aa430c94f8F 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2E 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29xF 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeF 4db53e629ab3cbbe5c6bfef3d77c93a8dcee588b9ba58bc20b5ba3d5b5154227F 4db7e8ffabd3250399857a61fd24e54ad1da51da606abc18956554c1c98b2e40F 4db85e534155539a1c2f6a57ef9a31212c45a27683c00905c4800cfb3fc3e943F 4dbd7ca0a3378630d86f4906520294a6b436de9594f8c25e3ada19151c211732F 4dd29e4168165af119eb2d345eceda2d2a134e53f18265584f4c36b782a9fdf5 F 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fF 4de58ca97d9f613cab0f8623966057431f1105dc16d6910d6a194f52605ce670 F 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39FF 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9 ee:V+rF 4e02ffce7852d1474b7d5321156fd2ab9693b63df403b5a64caef872d7a018aeF 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14HF 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0F 4e1202b0b162953bc3998724b0a7bb24dd29d71697165c395be862ee0e210149F 4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4F 4e1c556eeca5d8a0afe9e2539da27099383efdf00241bb0fac94d64b8d209a76F 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7F 4e33560ab7680cd2eca30d80e276a58fe7f7cb39528f5e8dbc90d482153a8fe8`F 4e39a65f8855ee4308c84394a8b5dd41eefef5ad59ee17c25308fe881268fb81F 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987f bF 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003a yF 4e663a8e0d381b31ab81a92597c3e8c65387b408bf41754ae67f03f9ca9fc7a6F 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbe ee:V+rF 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8F 4e91141dcfff6a627de0c88c059acec41f055be99090434173c8227e8635b4bagF 4ea89d458d9732d6a472cc17d89f9bf385f737344f0336841d9881ca8fd8381fF 4ed5e75e8e4e6373eaf7d8bf90fd8662c857494f74159c730e9347a2d5623ca8F 4ee3fb83bf420eefda59e041d7f97066e01f3979ea073c68c54d10434ba58405 F 4efeea43772eb31115346662fea44bb491cfcae7450c66da1232128aff7fcc6fF 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9F 4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038cF 4f25c524d9a97bb2fb30884b0e7def931f478f96001230e7b0c331974eb7f3aaF 4f31fb335394b65811c02519c441b4c12c986116c7cab631c30c2649c47582deF 4f3265536f9aa4cc51d5db323f4831e1749e70ef40aba1c642df5e780270cf86 F 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87uF 4f3d8a7a36e4de9ce42a3fc43239688222950c0da2b3efff6da71418db09a5c7 ee:V+rF 4f5c91970eea000ea6c599df6ed5d8d627c0f8f7689d7921cde886871ab0fdcbF 4f708c1a8f667d68d27d127e03578041da8ced7cb97b24ee990e03f3554682ad9F 4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996aF 4f7d20aa7392c91291f2695723fbac85293a008e3b34da014e28121c2f1ad3d5+F 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cflF 4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaayF 4fa049c6b4a98bce7aa581ad2e4eecab9dc679979800e85d5c2c1899e2bf0a99 F 4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1 F 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deF 4fad677f85e989fd30906dc6b57e78557a151b1497c2765895d7e088d56077a4F 4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491F 4fdf6ba90204fc91af9ae212432d63706e38e29850a33cea9ba9265a6410c9faF 4fe3b302149afa3ca022dbc2397bbea1205d1c16f6783de9498fd6a9762ece48u ee:V+rF 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234F 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72 F 5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3F 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685F 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200F 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fF 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116F 5067fb2c6b48bfbd0a8fcfa478038bc4af31fb3c48d430793a783796d1c3dd6eqF 507cacb2b8c5e4f9cead8cfc33cbf374ccaf4d15ed987b9f45e16eb4c398b8d1eF 507d70977fd7442d852315817c12e034e4ea432e345edb8654c86d5743b491d2F 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fF 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9=F 5086e80e8c116041c20668225b19088ea5651b0167647d5cf47e828f9d2d2417  ee:V+rF 509544630ec9c0dfc42961260c9dbdb4141efb4fc7f29dbd5aa2def37b6fdffa?F 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3 \F 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510 F 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61F 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386F 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aF 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6)F 50af77b87217be2281fe09fb9fde32e14a495ab61c475e3af1c4b4ab943578b7F 50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72 F 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f IF 50b43bd0f6b4376f6c165da5501fafe324b16c103f86ea3bd1fe66983c0e988fF 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3 ee:V+rF 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07b F 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898 F 50eb5406676fb7c02d80e6c15243ded2b386a7b7898e4d208c6ca03e91ea16a2&F 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cF 5102b2edc7a07edad01cdd8087ac4f850a0777d01ced3ad2e4917d7b52d218b3F 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cF 5119605bae5caa0c618deabea69e79fe6a998d5e0e145305f445b4bb62c47afd3F 5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4aF 513ac33cb3ae002764dbc8b5135131d14eecd3615f87b1bfefd3afc09dd1a199LF 5141ece1276b443527b79be7d78c838516c2bbb4f0262fefd39f7093aeb085ad MF 5142e9c8c7940764c149d0f66235d5dfd21ef861ed956b4a3b529296cf1b3c73F 514ad223a292891e68ca5841b728d9df41baa794dc965639c1c97a1b314b83835F 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6ef{ ee:V+rF 51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083eaF 519c749a4406b84d12bebaccee06192e6b7a6cfcf469b2154952c85a41e05ee1_F 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894F 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2 xF 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6 F 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dcIF 51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8F 51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad21608F 51cdf644d0331cd64c311e3fb7d5815e68767f55052c49beff7163f99bca9086IF 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffF 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446 .F 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0WF 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50d ee:V+rF 51fdcd7f162d8bf1a09c6117b4e48d2545b3bf38d5a26211a8d00d42afb16eddF 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029F 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473F 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697 F 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566F 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aF 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4F 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367 F 522ffc5e38606e0d0f51ae7f24974aa2b345a9160e803f5daf2765766b8d44adF 523a562e7825037f6b99c8faebff19350ed5bb9d1dbf252305a0ec883b044994gF 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976F 52403ea84a3aa5b3e466fb7551e3cbfcd4109cc922bb9695b2434eaf329f8bd7DF 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34 ee:V+rF 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797'F 5278252a9e0a226019de57bd2e338378230c43d14dd8a107e2b7d76b77c8bfc9F 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450)F 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4WF 528411fc7672db73bf44c864b34cee9d978d8e0135c3c14d6c97c29fca9b07bcF 5292b2a53c384fdf939d5bdf29f849597b2770323d3b2269c622e46ece15f951F 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cF 529ba1ece56efa0fbc2a72f67fd04f432774d14df4b24b7d9590a2c3d004ff15 SF 52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778cLF 52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68ef F 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517 !F 52ce06407a72061e78ca5bf350b0bc542299915af4ef0bf5c3b7d2aa05431388F 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2z ff;W+rF 52ee161f39ae0164f07beb0513b9242054a71913b2c3dad187e285b7b199621dF 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0fF 530bb4515d976d091aca5f6a00a1132768dce346e9f1569c3541292d88edba08F 5314f425f3c9da22aea5d57221fe7a7fde05c26b10cd9b34371d9939f437a1df #F 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da43F 5323e7eb766b996bb6e8d9a1ef9174b2e4ee1652ae014571d0e7d54bafb03848F 532876312383af2de6cf2436cb3aacff777b19fd0e7aea0d49846e301ecb2038%E 532f8f23482825473d52daaede52b375c49509e5b1488c3fd3fd7c39fb27845d_F 533443f1181a58ced02d587d0937dec95cca6457c3742b575bdb0f233da5c954EF 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504F 53586dd6b5799ef92e85adaa3233fac1579bcf463635a847ea9b7e93feceda25F 535f4fdfbfd3f1be11126b97f1e9b363859e8f6ecbff1a9ddb02170b0118eba9F 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968c ee:V+rF 53991bfdfe3e1d7fc8a6bfbef98cbb7a627da917d609fd779dd6c3dafc3b2a96F 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336MF 53a0d4dd051446edd59347a10f40ccbba053ddb595d9dc3c0bc04c01d5e2b045F 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dc iF 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fF 53c548ea743a0b8f3cde11c7d1e029729ac2770f99d726ad9c0b24f0ee62dede/F 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4f F 53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3 8F 53e5705e17ef8eda222b2864dbb003bf0e43108c73e638471cb545647e9c7800 )F 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1F 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85F 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bF 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2 ff;W+rF 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cF 5445384580eb5b5dac5e2ad501429555104638ff10ce1cbfb110e0d40f7111e7 eF 5450fb7423a44267991a89a7dcbc22c738b580517308c4c3b7b4cdc5fe699f7bF 5455ce9abbcbac94213d126ceaaf98480ac2915702b734c267bdac08b6921e68F 5465056fb27192b531c797507b740ab872a8db4163547145e41cdeb6213b5972 F 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8 F 546731c1a04eadd37f30b4b0393146e731dada8877ef0cb415e7f4be4872dad2E 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624iF 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57 F 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beF 54b0fca2f393e1ccd059537e0252174dbdeb6f754e33cbd992121e1d4e87d9d7iF 54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172c$F 54d51173bf91415ae2bd9fafe2ae0a7dacc2df0b1ae17fd9ac15d2252389a614  2($2}^? k(F 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489 (F 55881bb07594f4883067e6a09ba82ca68ead057c3853cc847b01ecafa2fb1cdd (F 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5(F 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37(F 57363edcca80bfa0144f454aff9cc81f1ef4a666f1c04be9fe14f951e3b8e6f4y(F 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dc (F 584e277c53008fb2ea9d29fb1171c096c6412227f66d4aa6f56ff7128475548e](F 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53d(F 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380c k( F 5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300e`(!F 5aaa2614aa69bf970998e81f09499aa62c99175fb4b444367cfff8185de13869("E 5b45ee0a40d73fc2aa0ba1018c6c4554dae1a0a97f82223f7631ea153b6e395f(#F 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608 ee:V+rF 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dF 54e5cae83be371d28ae3b899321119a39b9b6d1ad3947b7e6dcda69d41c6bd00F 54e9641d57d5ee45dd205bf3a47e72df430e28cff5bfac945194617f26c5ae6eyF 54f043d141a6c7f00faca0adc4a9e1db0c2e723f799b610475f2577bbe2843e2 F 54f8d013e1a71964a9c1c31f4605ee2ca069454428ffa5bfd0999baf314402a1F 54fc5ac547779f2f134739ccc40a6c3f44b882c812c4102e2fbb18e7a99ea2ef F 550598085710aa4ef0da285f22d27d91ad4799e9bd46c50c0eed396ad4098e2dF 55135af9f301520361390efc5a9fcf86c531ebf362dce00e6c95deb470c3114f3F 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeF 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aF 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9F 5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480&F 55796edda3fa9ed9c3d50eae8892eea2913b7f81f6f3590c651e837585a1fcbc ee:V+rF 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410 XF 55b92f89d12be6e2d9fedecd463424fa0a8bbcf344d7be37dd9f82feeb55349d!F 55c5c27d30f67ea0c762e6fa55b4e1cf9af290989f81d5d787ac42ea3d6089c8_F 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760F 55df089e6daf18db7690d7acb17dbb8ddb252a8ebea82a7c606b2eac9e33b5816F 55e37ea6da15ea6f445bbc352cfbc9a361d0820ed21182c8b608cfbf81bf9a92F 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670F 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679iF 55f50112671a3a55861d21b53281dc8cca9a5af6c833c5dcb2522de867db21b4OF 55f6874e156c1656e30d137f656de682161334af353a9990feb07d6253c1e5efF 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778 F 561dc8e31e0b316c9531306b8d64a7f458394e3deb98bbadbd1a10777dbb5eddF 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4 ee:V+rF 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66 F 5633d78f6ddd12a4bda9e43fc7220b0ccbdbd81425c834aa327329d414157a37*F 5638860afc889a3f861ca435b3a853c2ba19d03b186c11d9c68bd0302891e257F 56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aF 56487f457242660552a0db4d91616963de5bc04977c17c09a2d703e321fa4baf +F 5665d64056550442fbb1d9d4b04b248f3aaefe71e76bd92efc13c51931715306F 56667f70c81a606739c0a96290e2c92d4c560ecb8b4919e3f957ddeaf9c6f8bfF 56687873a01a881e074a5366e9cfd13f2aa9b3c5e324afe578c903e80606273fmF 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137GF 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eF 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620 4F 5683893bd04201d1ee63a1fd4909f8e223d6beb2ab0b90a47cc60d89cc8adffaF 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374Y ee:V+rF 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7F 56985c1f4420b0e2410dc55e007700ef5db467409a03b8e7d306bd1447721c5eF 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1F 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059 F 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd647F 56e40936f4febb83bc72c2ad2d15cb0ad5fb9ff341846fda4f447bda2daeb2b7F 56edc2b1caa994dd8b5fe4456a52c193bd0c30242f581dc82bd0d028b42d0297F 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641F 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cF 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2F 5708fdadf8702e0b6c783026421e81ce01987b28fb92b59dbdd9d2200c01d8d5F 572b5bbb12d8082a3a635aee96dbe472065ba74d4d4cc8a0b3e4c3b8ef883c2cF 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2 ee:V+rF 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320_F 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035b F 5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197F 57571fa37bff2c54bea7ac69354cb32510e2d84a750514fdcee770787716e75dF 57707225c147f3e4b8c8e2f93805a7fcec04d72a72fdfe04406481edd6d6529bF 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeF 57805feabcf1426e6948e430968c639bfeaaa39cc1ecb672129e4ebbdf91156fF 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59c 3F 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55 F 57a932365fb82208554ee1ba3159acc66d5e62fb4cfeec504c09803f0eabdd62VF 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeSF 57b1770431b5676567ab5705f6940355dd1717aa91dfc96c896a84b95acc7a32PF 57b2e479c4e5805fb095d41eab490003af6f928d8bffb8dc5cb9659ea0ae946ft ff;W+rF 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79 F 57c73cf04631fdc21d897cd38c4cb23619839a69ec1d46d526d208721c06b381'F 57cade70f9c89116cb4cb72b5e676fd929c85450d93d84c7e5f8fa8289f0c027F 57e16fe8c91c2ca4c46cb1909dcf145fa6e1f12b92cee74cc4a04aeb71af57323F 57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3rF 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cF 580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798bF 580e3d188fa0c7512e9f518773fdf2426545996551de5d325a6f3da286f0d1fbE 583a148c936b20e47d3e6297847a2b2d70025f5c8f3f98f550dbd30a298fc499NF 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23>F 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80rF 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dFF 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467ed ee:V+rF 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96F 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50"F 58604ca73c4feab61444e6a4a9b1ccda2931ab79b10e7bc4ad75ac193573214dF 5864aeba37340f573d5745b2ae8e7ea990dc78406ce2af6dfe7dd1a77c23713fvF 587a35cbae9f08c71087ab12c4b19ba47f478400b28bbde0ae0e24f61190c200@F 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6(F 588fbb780b93be520da91e01d1e3941b19e44ddc784aa3559d62a8ebc54b5e84[F 58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517fF 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663F 58e8cd50dce916e61b3860751431b8e508bc71564bc8ba2d31c97c6ecb82c148F 58f2492eec3b2cb84c7314fb45df5c017732b525dcb68a940923ebd9d1af0e35F 58f4736cc13417b9f040a278c4abf5514adee177e666d6c7b3e8809d611b49535F 5902b74220e3345a88139af564ff58fa72a9b28437770a0126150b9fdd9c26a6 ff:V+rF 59132a0abbd0aef69a45ea435bbbf2cad0b2d8139c27f6b2fb2fd276a851c2de8E 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507crF 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4b#F 5947c5e4d0dd7be749fe58a028a7a46a5d7c18e8a81ac6e8a3a68567dbcb8caeF 5949528974fd49969bc3e9acfa452f361bf42fb42c17e26cbad64d8922d9972fF 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eF 597a01d6e25bccfd23077aeb0cc79f72a8380bb04e9c8416d1f37f0f5771db2aF 5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397e F 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62!F 59967e0e038f93edce84982b89ce5e66c882aa8f8a577009bdfaa5c93d2cd0baF 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686F 59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056F 59ad02f09d2860402abc62abe61ab3494dfbad89e3fd409976eba5132222607e ff;W+rF 59b53acbfa6dd99dfbc0172cc06744ae06b4f7e42fb5c7a008adad8a52c09534F 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9F 59c8ce371263fac4eb25fba8cb78e54e19ab690c3089741a1a5f88dc13037d78F 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebUF 59dfb44613a9c7c766d2a0c1f4ecc01e4c310ccf1f05451ad64f246530851147F 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9fF 59f63f98b958c25aacd760fba50206f196eb1784237a6fe97686475af03eab33E 59f7b45dd2702becf04601622509027f147c2d3ec6d360afde6f5b92b8fcf4efYF 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdF 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801F 5a0ae7e263668e80119d81eb2f3690c79762de499ddcf45a8d44d64a9f254fa9F 5a15350addc008a71e2b5a5e5cd696ed9e8a83415c746d7454b064afa469267eF 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bba ee:V+rF 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8F 5a61f81d55bbd45e58940a5a859b3fbbd5c7849afcdc8a34cfb99783ab18f0d9F 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0kF 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01tF 5a78af041020f1fd3b47dd6c56a430daa797cbc0de5385d627e2301b38cde9c6cF 5a8085daa09dee9fbf87e285ac4b96fbfcb52084707f63954999c6010c276229F 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7b pF 5aa2b750c6389472aa4e46f12c5ed48ef83ed386f1bc1f15bae5b8ce5063db87sF 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcF 5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6sF 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38F 5aa85f124341a77e439f7a26ae884a3f07001253e23a81122b4b665818e8f9f3aF 5aa8e09d67257ff6e5c0bd81d5cfee62ff69824ed863d261aba34b49eceb4331 ee:V+rF 5aaf9c58d8d33a5d1abfac95fa4a67e0efc3207e4fcfda2c72fef11011d275faF 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cd j(%F 5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94.('F 5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7c ((F 5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969()F 5e54528e4a972c1b91ed79be4370e1db4c6d3f0ed50ca254ba9be731f5f24fe0D(*F 5ed8d89173d2afeb722590a179a5ad6282fea2ab36f3c798a38a8d5ea239709dP(+F 5f51acfd5326f7827e05d84c0cda8e32f9e9b50ae6be1c939c3dd66d85518ea5I(,F 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7Y(-F 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91a 6(.F 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606(/F 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347(0F 628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79(1F 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855(2F 63e5c6351ab9ca8988e532060945e9964af23c23794ce3f6dace9d3cc8dbca88 ee:V+rF 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92NF 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3F 5d0f7a111c31bf39eeed3bdb580fa54c771931ce744c1e5e8010b80542d74df1 F 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881F 5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29 -F 5d191ac09c683d117970262e7b43c4f3aab2408b0caa769a79005f1ceec2a720F 5d1bf4e582fa776d3c28eeff2bef0d3b817f76579c172edf37c42696ee2a234eyF 5d1d8c3b60544ee1f26b10e130439a4930dcac2a11ee4c0b3f5eaadef9352f2e aF 5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9 gF 5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877f F 5d476cd46374fc673b9b620cb3e4923f0211a71c119d2aeb36e0cdb5aaccc23e5F 5d51df9999703cb27e6a7958687015b51ca1e47abc698425c37c585928dfc4f9F 5d796835dde2f2c2bbb64f57bac91059e71a643ddfe2be7533be93fe7dd7723b z ff;W+rF 5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cF 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccce F 5d98fa1c7e154a7b2e3b88b95e81f7a3e1495a1f30df9d9434f3484f209392ddRF 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cF 5d9f093ff3df23a9df8171c8f1f385cd3a143ecd2f8c7f1da7d1e0b835c29869F 5d9f3ffce1f6d4ecf07890cffa03769fa05016a2bd48625d10a7b8e4c5f1662dF 5da0f63dcbd719369ee4b9ed6627a7152280174b4ff1fd5ecf4ce034fc8bfe74F 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669F 5db3707372ba25752449de9df6e499447e54c141c278bc469d8e88c9c0c96a8dE 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7F 5dc094fc2fd47136a19fc35db9e431fc3cab1c53b1e9cdf83bbfe3665c9e89f3F 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2c!F 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5 ee:V+rF 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047F 5dfad0c73bb0730dc647b8ca35a190bbf1f3f419ca7991b7e14237c91e805233F 5dfbab5c02aff380c68075ced46d175eb14f24146840ffc11034a607ef87ddedF 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6 F 5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438c F 5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6F 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3b9F 5e256d4c9dbb430a91fd17b25477934a4693997b63411231566e5acae6c75aaaF 5e2a3ee4fc5e331238efc29103fe633d6f74d7d12de161dde3f7456794b2cf7cMF 5e3143438abbe6cb7a42e5baeb77dd6d23b3e6dc5b30fa1f6c2acecdf352c74dF 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cF 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aF 5e532722701f8e9a463680f0a18b34b1af25c21a5d7756be2cf60e06e56897e4 ee:V+rF 5e5661dff547e629549ba94e7a611beab601c7699b8befa310a8ce7a7134b8c1 :F 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805 QF 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0 F 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401F 5e72ec050cae08a9334f3fedbce946df3bffa4a76803805a5c13bd593ca2e78cF 5e75a72aef9d93e98f6441aff8484b9464f5290695995d68ae23064345569547HF 5e8c1af3eeed6d4f3713298f63dbb0fa927bcd17057373e68f788f4be978d770 F 5e921f8104ee04cffd6d129ce148a6446f412458111798729ba797f814b05999F 5e9bc0191da788ae0a53f00d3530a1e8bff33b69a2091b86e5264c87d9cdd85b F 5e9bd794ea439affe39b95d9975ed88e07657d45964281d2b9baeae6a22b6f48 F 5e9ea52e199556e28d194c33787e262ac4ed721d323eff4dda52ec3e50c436f2NF 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffLF 5ec44fb09d84dc8bfce61fd3e0684f8eae81a42b1de9f84c8436dc096f523d15 ee:V+rF 5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd149F 5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518 F 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299F 5ef7e7ab26630ff8cd7530f2b570f6a630e7496b8a2ebd14629ac00bb98728a4F 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaa ^F 5f16cd89280d707ba702f448fd0d61b82e72afb7fada5e9f448d8b6ab1e2e842jF 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735 F 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8F 5f36ff3db770480514c7ae5e1a8befb80bbb81f7e9c3ee3827d2d391c0f61254F 5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726F 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbF 5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cf6F 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462 ff;W,sF 5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1eF 5f66cb5134a13ebcdefa57ca50b71ea5a38e54502a65ecf3849dd18ab551e54aF 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121F 5f79be4cbbca9687ce0a8ed2b73838be38ac006ed28c8771fea83f788fbb7441F 5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4F 5f9c91a34e076b9cc2d9a9a4bad064b13f73724e1bf33d6d8b5ae1a2fa986e98F 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943 >F 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834:F 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21d~F 5fe478872a43a0c1c875fc224952f72bf4540a345cc3d93db17d88e154c0ba6cF 6007e4e607853a5c5d1c87186c7af6c5187e5ef12e4a804771456e67d8b1e1daE 6018228a0e8b7112d7e5255f3077881165c10fddb01c200671fa1eb8115092b7%F 602fba1b6332578f803fe1ff775c010c900ae107dda23ab0402aced80012c067 ee:V+rF 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aF 6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99 F 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdF 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cF 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595F 606880b71eec3cdd60a63f818495d1127b436bbc23c765bd07b37a0e1f971380F 606a89bcdb5c34fb0622c51dbfec85398ad09a6133cfa93f41719201358601b9F 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7F 60751840b9de9272ebdbc2283af05b80a804095522148a62e33c851776a930bdF 6085d354cc96b71806744d9b76397a5587c3375da3c760c4c76abfea9c5fc80b3F 609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8kF 60a6823f0d8d550d3b764b67a8c7e24683f72a58c3b83296442f529cdc6048c4+F 60a81fcd2b8373ae579e2d510172045048ec0a01ee572770f7b5e167e69f2c17 ff:V+rF 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923|E 60afd57044e730a64243451b5b1108bcfb4ccedca6f2772237a2a6ca8f32595edF 60b0e0e8c0d91b4676a68fa397638e4420114fc4cf6f5cd6178dadaa3838bb6bF 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17F 60b4aeb7a5180473f18dd6811e31597c24b4f8b577d03f0fd8ab1fdad4f7c1e9F 60b8ac984dc08427290c905302f8184a27ef9bd5be2301a07c5ba43bc33e7704F 60c4e87ebcf8c1c52bfd7dedab9c50cdaea4376b93a3056edd4edc253b5728d2F 60e7e9bed3b05e0878ad95c9cd38c35a2109660268c8e5f8c5f6871cc9155f92F 60e93256b7a3e8f2ba575bfb988de39c76ddbfa225da1c952e290406f95ffcc0F 610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269F 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876d EF 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4c F 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08 ee:V+rF 6165ed5220783a4c15b0b3b2ebb384d92e2e26a9b22ca741a0b3eb842ae7ab8dF 61761aaf59ceef0fcde38c72435eb23babc3319dc842d2eecaf96d2853eeea3cF 618e2c7bc44a036baf924f1f04eed18cf1405d2803bf8b7ca7cf7460fa6881eeHF 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338F 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841 F 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694 %F 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9 F 61bb87385e75032e5d66c4d9d27876af5d2816a05904bfc002a26bfdec5b4490 F 61bd1d231c34f23144a1a34c769e087067da828c5f910fb2fc126d6d1ab7d1b5F 61cc6044776eea4ced57bfcb1894eee65cc4f2a0b9696bddcf6d4fa8de404ba1F 61d2812faa92019e8f1b87091e5779a627bde06758e3036c0c37c4044aa8632ej(4F 64e3c2dfb33044bba7f36951787b2e3accb4a13edf4fc71c3c12d4f71a6f7d4f@(6F 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284r(7F 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fd(8F 66a525298d636725b75d8697706f70caaebd9ddd6f4d656b21deeb5ff2e9e3a2(9F 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880L(:F 6797a1d334fd0c64ddb154b15140c001ece45ad581b014d05d02dffbee0a998cb(;F 68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744(F 69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1(?F 6a430b41ee09be9eca140227f03512a5add712d1771caa48e72dc117d0385f0f(@F 6ae814cfe95a7248cd09c6a71ef661df98d63718931759a22680e8ff91b992ab=(AF 6b5c9da65ba3374e80d5dd033e57e7e5a69cb55950bbb845071c61d8ead3a772 > ee:V+rF 64eabb2eda34e2fec49df1ae871bf768198d5046aa63a4a20a3caa45c852dd0fF 65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319fmF 6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590nF 65093f5f2731c27e0bfa689aab4859e96b20e83a2f70db64b60be39fe51ae6e6mF 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baevF 651ae99f6423a3a87446afc7d4e59e4966852e4e9be279bd9e6a6c9564e706fedF 651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4F 651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64ebF 652d50d7b848e25b41ae0c6ef54f3a96d02f12f2f49ef948a064e2b93b75ccccF 6531303ab070b7e93069c08e8430a495f90607b49b2da83cf814121ca997f612 F 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27da uF 653804e48c9862ff7ed897fbdd98a5e2ea18c86064b6af67c2c7c6ce5cf8a920 yF 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02w ee:V+rF 6570a714a25f2155592613895a92cd0aed28aeb4e9fcf52ea15d14a3f9625e6dQF 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4b F 6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5F 6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfbiF 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4F 65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae499793406825F 65a7956332d21c10d992e9de5c7fff8a7f9e86219d6539bf76ed0eff1bc53e8cF 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34F 65b4bfd86ef80300b9bf96287918a82419f02be157f5b7c5a9bf8a25d89ed020F 65bafd7dc8291ab2e0a3390e1d2f03a46a354f9a0b5dba57b4d47d14de9a7fd9 F 65c2e3e0ce0b211a8a2b22de5aaff0ef341484bc7dd5802cdd72bc190166e36dF 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579F 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefi ee:V+rF 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186 F 661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdF 6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3caF 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96F 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19F 661fbb257257ab8965f01beda96ddc28a0d174d7f288afd930884b2b90f277b8F 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9 HF 665d8cb60eea9312bfa97db7ac5da9c046bb4813b48138441058918f2d2ce917&F 666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4 F 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43=F 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bF 668b46a0a50c0926a5738117742f995db36fa8f56f71033e49710018d046f665F 669bc97cfd2725701b4db5c2330adeb5097979df9068417f6567f0034f85a7caq ee:V+rF 66af307d1a1d09602825ecdebd68cb751412c59a61b6619ff2c70bc8dc0eb3b0 F 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6F 66c597e9c582c8f00d5acd5c5c872d376256debd46e162409f1821e9f9e4c91eF 66d541ad590618d868331614eb6823f46e130f619baa6ae8cdf0863fe0568f85PF 66d55fd7836f518195e78e3e43ad6fd3ef4f72ca88fe41757d0c8b071900799cF 66d684880c3e0793d3772eb78cd486f37b6e13184957462a328ce8e5ce01e4cdF 66dfb34af1638472de3426c6d9647e54206f511a3cb759e1fb46271c77e6f6f9yF 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12F 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688ef F 671a512f118e1f22a6290c84ee8becd67d473c8506294551973ae50741c8308e F 6724b9149f0afaa5a78b6fcd7a3be01f129fd06f9456515c2be364b5071a96c8F 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68d 8F 672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928b ee:V+rF 6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9F 6737f4a169bcb50ce99be0bac61cd45c9fe0de91171005b4b338dc8e82dc3f66 F 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1 F 6751102547fd87993eef2493980b5db709c16da506191002f147fb13cb81e1c4 F 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258F 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1F 676193e22fe527d83d9f662211cec0ade5f364ba4111c427b070603a4be26cbdF 676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58 F 6775343e5786be6b080f7385c4b96b1588b7734b71805dedf91a28d9851ef38aF 6777510f5a7bb55633eb8a0bf459d9d4ca81d200175d087c83991be97c93d04a XF 678433a1debc7c9752b141f15f50fcf5a8f002ecf6c6fd7693eab3909d5d2f33F 6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168 F 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35 ee:V+rF 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787 F 679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dF 67a0d4f8f15a900472b3c62e9abcd339abbcb1e5eba1b92924a455c203f6e9eeeF 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90F 67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264F 67b246603238408f1b22622d3825abda5010914c80d65b1496875fe4728afccf F 67b28f76a478704cdc23ce5791c502f599b685010a83401033107ec02b550dfdaF 67c9a89339de79c40d50ebce25da852f00c753a1b83ff0ca402f84b063cff7a5F 67e0ce2014aef1e41bea5c883792c014e3a8492c5735d37bca0bb8ceaf510189 F 67e50f561df6457faea50938fa02ef81ab7c8a95c972041d47b468e04332a27b{F 67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70 F 67fa10f71939ac14113feb2493b843cb11ee1e6431b2e5323bd398c79c113432F 67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afB ff;V+rF 6835145c28d62db941e3bb36efa985edc669d41d59b3af4597d4be8ba74e35c2`F 683839e1110fc0c067f5c7c833245ee1b3b47f14adbf988668003f19316b4380F 683a117d32d7a61321f9594ba80796d0554fdca42044b2973db602516e74a943E 683e2d510b9246f93c8fcbcce0bf43ca7d21a339c4c57ceab92d3dd3dd5e71e9`F 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94 F 6856265f2db58cfe0be6cf20ccb943dafb1bc073bf389f1235eef6d938a1dc811F 685b48a3674d9e3cedd06f1b7c938830c504eb92891aa8ba95e1beab6a964feePF 685ceb14a20769ab8a92ddbe511227be7055574148979a96ff7c9a68cb5f089aF 685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005F 686f337f0ee9f0e76e2e44df4a31265ee854ba47b9b28b293a7610b8b697f815TF 6885581f8fb3b4c86d69f69a8ee257680646713d1c558d8a851eb5c3248a709cF 688b4b9737eb46d41314ff91f56bb5f0e807e3966e49acb6792ca95c8ce1fdf6"F 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549 ee:V+rF 68c80be2b13adfd4fb44ae5915eae09237fe14f438e31de31101b6eb981ba579F 68d574688419f575a6087c58c85c71850a56e6260a0f250ed0bd6eacb57391eaF 68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cb ZF 68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6aF 68e9406f2a915cc91c3315547e403058e065d149389b6ea21ce2f3526866fcebF 68fd19a9cd686017f561969024f47ad7bd92a2a54437b571a606a94c9fd357daF 68ff3db878006ed600bedafefc9f38383227b5139068c0513cd339ecd3541e83F 69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68)F 690c5a97c799fdf2ee5fe3aca0e6a89355aad7a4229fa6b816033f7c2ec8ce24F 69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eaeTF 6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704fF 69238ee7a640a7cda45449669788deacd008a425bb8bc0120a3dbcb117e1b98fF 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1 ee:V+rF 692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299 F 692b5390cfc2539b85d654ae73a52625ab4754fdcdec803b6ae9179b75791783 fF 692dfe1e76ea27b90809c139be6e599e5d8f3362621df9e22128abb9d26682ea_F 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051F 6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30 F 69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7f :F 694ef7b6408849cef831654b28473f51d4f5557d9cf6e353eb8ce7e9029d2aefF 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6;F 696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668 aF 696a94ba501735101ffa4562632cd69052394b0490214f63e1e97ce6bbbb3b6ftF 697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634 F 6996c8aa30cc58cdcc94db74747c1901494d7920b438ee40f59f6368a7b23465F 699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770u ee:V+rF 69bc825c50f222b95861b3f63733346a0672e9c9806081267d29e116b7e27f8dF 69c335f73e94ec01f29031390c4903521818b54d8263a93f813de979bde2870b7F 69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abef F 69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbb F 69de291c7b484cd34495fb3ed23fd32e0da107616c88463e9eee2e11c9ea2988F 69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003VF 69fea2330f747ec9e326409d145233c627e59f0f604146efc4c5a57ca7443473F 6a025f26daaa470328df61a0f383eecf6a8c944db19d59b8432a3621f5ea3afcF 6a0398dc29d7dea3d4dab2a54ef0cf2e971dc9eb7d6c148eb809dffaccc85655F 6a104e94989668205a293819247c55208c3078048db7abbc35872a337852080c F 6a20c515f54927c3d8366c85322eff8e885251392b35b8e4b469fe89a2c50f2cF 6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764 'F 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930e ee:V+rF 6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fef )F 6a6f5967b70445fb4d92f105f335052e4cb43e850d4d943b74a0ca624366bcf1F 6a7ceb089b42cb8a8d0aaf0f2e9b493c5b2cf65e3898da176bcb8df7203adcf4F 6a8b4d895d515710a38873efd78de512e9e1cfdda958070fae86748ff7583876F 6a90b71732522112140fb88ddc7b297b5c3afa9f4a5d3cddb23e924c6240fdbfF 6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12 F 6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98F 6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859 sF 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02ej(CF 6c517cf08816b68bb2e5464a8c387f90ad1ea33b7987fec982103406f2067034(GF 6cb947bae1998eeecbad39798e0c9eabc0ee2d98ac0192f1205263ff7d1eab6a(HF 6d35e8303ba540dd1c0c1af535f8327909a4946e448ea2ff44225c479ab04149>(IF 6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2 c(JE 6eb1f58177e4094bcac2c4e8f342e16382ec545bbc7ffa1e09a5bbad24a7d52cA(KF 6f6755adc6988b897ab6391b23a70cdc0ef3e9d9bdc2f5f6ddc56420fe236960(LF 7005e70375b7ff0d266b844e2d10aed10ea53bad87889176b0d34ceacc08163d (MF 708a1f1ae1a29fcb987cddf1b77ad334cf37e95391fe447a8faaf5c47bef3c8d(NF 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3(OF 7138977a5bc46da7112e9e7ff08b9363700231932680293269e4864fa5b17b0a(PF 71a9c95378e2d31d4f36a09c9613c293eb3f1d7165ac3532daf6318ddc086005 (QF 721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171(RF 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1 2(52}]>j'F 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593'F 10763106be98b9d25b9e35474242c7cbfb56df97df7087d8e32b58ac6100e4c3x'F 18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2fa2'E 2007b11b76e862599b253b2162e138f856a3c1f45a8f968d41447aa29cec6689'F 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25 'F 2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8 'F 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129V'F 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4'F 45291758914cecad28b41f4cdd12810d9dd8a62bc0374013e993d349691910f3P'F 4c6be66ec059855949d2437161765057cb79aaa0d106f387a0a5071fed1f13b9(F 5424280445b40e2033f7443b98cc5eb16dca1a72d94c02e1a9f57d01ee94e64f(F 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577(&F 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557 [ 1) 1|]>j(DF 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375a(UF 7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fc 8(dF 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039(sF 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925P(F 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777a *(F 9d435d3d6648c4767343e7e5e1ae45c7409ba7d9a31737b40d7e3343fde4bec8(F a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a66(F ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997p(F b59e97993c8bc02841e22ff6d841b588a7c6d3661a2b8942cd01b131004e9177/(F bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092 (F c4d19c3ebb257c7b64227e8129c7cd1d456b7eacfdfe1b46f224d74b00dcc6e4 ((F cd72ecece3a15616b3cd70a61590d4901fb4809950607e1cf91924843eb89672(F d5302918c219fc6a9242842852a826b8184bcbce165f2cd8197a58df669106c9 ee:V+rF 6c5589b5c3ace14eea19cd8c51b90aa3c3224e79cff0ff5155bda3be3cd0836b~F 6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdF 6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6F 6c73dccb1ac8cef94b2e88908183f7ae059ca2bcea5ec038c587d113b37ef4d3F 6c7891ccff92fd65b93477d19920bffae4dc116f0931f230fb5d7a6b9b65d268.F 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400bF 6c7cb0d73c7065680e1489ddfd44160740e6b0c0b24e92b465fe6e07b8975508 F 6c80d72630250b34d31f0973fdd1f60c523b21002376675665387cc51831220a3F 6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4F 6c86a8d69b68504bc1234361bac02fa1718962291250c5b6a34e6f512b8fddf6GF 6c96976451b4488e33d645653f79ee055a58cc936107bcc6a51170f87649fde9 6F 6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5tF 6cb7a97f355c05df6f50769f12cca7572be36a10ae131c322395ef13dc3346d8 ee:V+rF 6cc707ffdd3e9ef8d462ab260034589505a2edce8ef69fe466f24db3bf72adacF 6cce3c923e64f560aad60bed15c508a35f7ea668f79a85662c6bfaa8c4c73c61F 6cd49d6b17f13188c3d1218eeef3bbc1a8ddd1d7f0a223f085af18d24820b49dF 6cd7220c784a940a12bd8b23fb55efad19e185d200a02e46f14f3a689c33c40aF 6ce7c6495a358d6e62bf09365b87dd7a49f22c6babb26d6f10ce85f9ebeb7d80F 6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6,F 6ced50a87fa1d8f6f88df686e7400014989e40ae1f939ee61330c382b924a4b2GF 6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62eb NF 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7 2F 6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71F 6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6^F 6d28cde5236b4948df064deda68d100a45354dcf831d42e67683a3c61ccd64d1F 6d2b6bc733f2431786c342fa52f9494ba31eb374a3d5227190c46dc94cc22ea0a ee:V+rF 6d3d9843687ac12bf1d651814e59dfdbf1a6554d9b8ff6e572803ccd9cf790b7F 6d442e5b11d800f44c3cbc448d738ead174aeee09878635b6dd40d37fe54cff0 4F 6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735 F 6d700d714c2a460f5f5b66c3a52ac3b1032fc718e4d0b204589492d3fdb1b516AF 6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca20F 6da0c8ad1b5be09b1602cad31e95d40625dbbb3715d22318a0931274c631d244+F 6da22711f727313337b6bda55ed54f9054e57858b60f90f91e286026e106906cF 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9f5F 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25crF 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8d1F 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cF 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16F 6de3784d34eeb34125ac7e015c8185c3f2e41a1bb8c1f85973593a8be6e63d47 ee:V+rF 6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2 F 6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164F 6e0e2fad1fd15493fda107956df2e8d2c06c248ea79b3b4b10c0a0582bd7bed3%F 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45cF 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838OF 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332F 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabF 6e7562799843db62953eaed2e665bbef613d352e400535853d6dd51b229b15d8 YF 6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0eBF 6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dc F 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5 F 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4 ;F 6ea35e329b2d54eb3719dc6985b9a808ced82870d93ce81b4c118d94285ab6248 gg;W,rF 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49 rE 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0vF 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98-F 6ee6ca1ab76d631af19d28e182c141abbc8a39be9b8b84c2f7e9b7dd0e0c0279|F 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4 F 6ef3c56ffd9a88b48df58894e5fb68754939ce45b202a4f5e74026716123be4axF 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedF 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3 F 6f1c32a1f66f7ef3660645e5ec9a5381d1019f887e886fb325d316855e382254F 6f2147d2fec2fa894c7db0f20666e97b90ac974cd2f9ec176383697d30a4b191lE 6f268bcf2cca956974733a618cbdc4162109ee14f4c8176f99726ca27ed1bdfd F 6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776aF 6f3085e925a7171ead84706ab926f94a8477ccc2c956e6b11804d4f4a8ab069f ff;W,sF 6f69dfc0ab47848dfd1f9fd438dd9d2f518e1a4dd94df3b09a014e6c81712496 WF 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deF 6f750c2b6f213fe580850454296af37f197c99886457057ca0452980ae788e5f{F 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8wF 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7F 6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59rF 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8asF 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37F 6fb92133589305c9a138f4aea13a136029ba53a0059d34072ee5f5738a8cf98dYF 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46F 6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6dCE 6fff99e5703cbabb69d087c8796d2de57d81619d7aa984f29c08befca24628645F 7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486f ee:V+rF 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55+F 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623F 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821F 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467F 70357025b76b034f5e47265ee7db7b6b31e101dcc2f364abacbdf238f3319569wF 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84qF 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cacF 7048de52b3709de1990c1fa5103ffa55b0948aad26fe190db59e190434e4aeedzF 704dca7045ccd2901049791c3b99e82bc6e2be406afb20f5b2cbd9e23542ec9euF 704e399c612ee15aa6a966261977637c41536588a321d8d58063bba3ff9f71a5dF 705a7da413abe331b1144c16eedf5e235a39bdac0beb4de854575799f282527aF 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dF 7075177943ad7b9ce29b4e7c0da685876ab9d52f79edf9f467a0ac0e9a9d9241$ ff;V+rF 70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3bFF 7099721cb19196dca78a4017779e2b26281d788956e6b47316c25dbc7a0917dcF 70aa9a67395cd4b4fe2129b39c8e44383d2f1c19ebf68d7ddc60cabe14a6354e E 70ab77820554c78bdbdab60d18ceaa94804f734af14d7ee07b4a46058d5572e4(F 70bba425f201758910c23b777dcd286df15aacbfb6d9fd4d45583c723156113f+F 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0F 70c9ce0a45e37ef96049d402f36d944539f2742c57bb55a627b7337a961b9aa7F 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58F 70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525F 70cfeb6e5d0d70544ec5092b3b6626060aca75514cc7f2858270e347a970e4c7 4F 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bF 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12biF 70e4491ca9f96e13042d3e0e6cfcf678e1abebf5108c5ede6300405fd620c675 ee:V+rF 7100250bb27eb55a5259eabc5ceaf4e3718c63b28ca6393a7f8d9ececd086949JF 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523 F 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aF 71127bd860222017523bbe34c3d73db546516d70a6b8ed4340088f24026a1012OF 711a64b9e15a6606e3fbc06703b0294449b6b8794c8beb17811984292538391cF 7120d3f29975f25787400a1fe5509ad8ee3ead8f18ebe5ca65216dc3235c69d3 F 7124fd17ac78f566cbdd86766691f39b2fcb2f3dabaff91e8e38d39f1da9cbebF 712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713F 7126979eefeb881aa7b51a5beef0afc2f7165b52bb618d819e8aa923b242d65dsF 712a1599a26a725947d3f19dedc6f056cd27caf6f33b64bb5bf51849c870a80c\F 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7F 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138eKF 7135f72ad0ce8be9345931d20ea1443358df8be94c2e7f3532e0280571ad5dede ee:V+rF 7143be2834b1668e61958a8e2110434a51b807ee3360ffe6ba4f2e2004fb7885 F 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aF 714f9fae5e63f7150610aaed046304aafd87daf15a9bca0aed030802d1115612F 7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982c'F 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dF 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9"F 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecF 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964F 717d973ea80c7fce618994ab4e2caec7a2d040fda83e65f60136a6d090e44306F 718acc06118d7a067f9de74f457f252568dade3233d1aff598fb1408841fe80bF 719f5da1f95557f8ea446421d9bec9875ada79866b3d6674e5f9f85fd0d3db75 F 719fb819c334ae92e4963bed5a3c7f72d84b7e9267232217f263078a7afeaa73F 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152b ee:V+rF 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28F 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979f F 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dF 71c1721d6b3c2ab5eb59f57af9887af1fd45abce2ca3f57684e746dbdb7fa505aF 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bF 71e11e535c3794a67d1eb2b11dc07c094e6225f52e19ca9c9a7d5def3be27d45 F 71e89d1acbb4394d0e3d32400c18a29d3fca27c8c04b2a7fefce344504454701F 71f4c2afcdb74b37156e58f725e6c48b7eb61a88ba6c2d503a8221f350f88551F 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cWF 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292F 7206198baf64c1e0595327ed41a919604a6bce90847a00498ddb701dc4a765b7F 7206f1e86c9dda537ad667458368dd5565eac9d0584cbb3c01eb3bee883a63d7F 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1f ff;W+rF 7215a77a13785cddf05a1a6512ccfbdab0b0b4923da3f08ab0ec9d1ef36979feF 722c8094119ccc147afaf3a0b7f76faa8f8cb02623a083836293679873d045d1F 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208b F 725002aadfd679562683936d385227a321b8b26311e9fcd5f44096fee7473badF 7251f69c2f01fa31fb0e3924dcfef3f1a92b76c40d83c42078aec16eeae9b750F 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5fF 7267b31af1eb2bea70c272223b4801791e496a11be907b0d282dbe2ab3f6f5f9F 72870c5cbb648ec651fce94d554079bf1526e3f4597a6715e57db91eda52152d/E 728d6f619967ab6ab53f9f9ec780af16ff73c43c247bf5d7eb88a92eb383a90aF 729f0f8e9802684590f8e3d37dc25f385d0752d99efa986094c7c9d9992a50ed F 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978d -F 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345CF 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137 ee:V+rF 72dac0324ff0bbfa6fcd6506ef8c5c5c400d49bb4c993397e6c9cc9f497dd35eF 72f978743dbd35def8be897f2038fd5e2da4d0c2bb965816957f3ec81c56af76F 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5F 730c08f01722f1084b5eb8f395bad283ac7728f8b8789a2f29de68bce6aef54cdF 730dae32bb1a07d40c77c71fefbc470406ddc0e352f18681c0b178e66838f328hF 73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70HF 733b308e583f218326b256d2e788a53485c6a052fca1e20ff414100d24fc7a6d vF 733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5F 7342d3e920d4ed758636ec7b45a5a9c584d20816959f16046aefd8e689ef363eF 734708c38d434ce4d7128e949514c0ab96c3e5d4b53f8455bb01101690290bc4 F 7356a70ad946cf2fb13ffbf19d8b70fb78ea876d08d5843b50167c1063de1c0ajF 735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896F 7367c97eb7978761aeae692fefed067ef353a86dca5cb70097663821cd0240d9 ee:V+rF 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeF 73718b2802e497da5522e973b1a8dc6f9e7fd9d0a4d04ca29e4dfeca26d9e273F 73772a413380920881075049443399547a7479311e00ee79a1bf0440be78df1eVF 7381eeba61a9be1695a6571aa003440516c113cba7bb7d4a3d2ae1b199ba788aF 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6NF 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18fa2F 73951ebe7d44426d8dde4dc6c8f75e431069c7f5059055ac5c15f3c5a3c576cdj(TF 73c8e13a95faa7003efc80546a9a36188b886b91f52924f258c9c06cc53d56a8(VF 74797a90484c8c003ca44813dd2e3baec969d4e153c4be397ac252a1d73219af(WF 7543e5dcbec19e19eecfcb5b4dbe6dcbb064c2ee08a28ff3e2d2627a2f191851U(XF 75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30 p(YF 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21(ZE 76f11af54e5694aefd504365d498bf9aa10e2fe2a4257ec3c8a77280f2c5a0dd=([F 77b1926c76a1b5502670cde568a79d04a5b1b16b2b24b4a987f44e83ba76419d/(\F 781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684(]F 78c0bfb214b9d7dd086251f6753553f66ce77986d2d207ed5022ea741846375b#(^F 7926aae5c1046583ceb039d2745f7419dc2eb7a2022c7782782c1d0fd5f8f11bQ(_F 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5(`F 7a3dc5f4d52a17d4a5fac00cde595958a55de6607cc79e946a5e6eabcd36a604(aF 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fd ee:V+rF 73d8ef9cab220e3f7cf3c758a34b87b5fc947580cec99e4415ad36e6dd2fd968F 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37F 73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9 F 73f483b69c384673ecac5433149dbbef58f022c732acff069d53d83fed078b72F 73f4baae7df725135ca46da780afbcf2001f996ef4f00770f4b3cddb7de60eec F 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fF 74267125d31e92a073ca211fb5da5e599bcf4d81c0fc3ea7c1971e7ed9344049F 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24F 7436f8212e4898402742bcc41ad96fb6ce9c40c118af9f70f3af5d538a331efb4F 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafF 745c6d29c213a53bfbe978c9a117ba5a214db9d2438e04e8843fb862402d1f42F 746781d9ee0e1262d2ba421dda47fd822244fa2b1007f51e3ad269fb69036c66F 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918' ee:V+rF 7486079ad2681e3089f96217efab8d664585661da30b9475ee11e903fe33bfa2%F 74a3e14cfd9e83b994fe31652e666068112a623fab7b92d2444e9b50427c6b74yF 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aF 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9 F 74cea52723ed006a10da80155fcdf99817d1f5ce6f6731d2abd088e3f273a589{F 74da6956f3254f7b4cdb88e73ac1659d2e367ba4743f4522371c652232a4c77c'F 74fdc73876f9bcbe3f73f0301aeb22862ac320e92f146be92b1e724617d29da8F 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecOF 7513ff20290bf14577583b4cf4eef2d1cd39dc6b6dc2923b435dbc7942d1a784F 751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3^F 752b4b2c2ade4e426f36c7f3f59e936bea290f69609636cbd5d58d4d8f24b69cF 7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fF 7542ee8720cb6d4a8e3cf2de3ee83d35bc6e498cd6fcc4a39a65d46d5d802b67* ee:V+rF 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464F 756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122 F 757149affa1dfb05d0cccc0a52f60b5d8d648518cfa89ce193c0dd50740aa6bdF 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2.F 758e30c7acf7426ccabf6c3ed581eed745b0a9291858a9d1fd7b1a48e8b0ff39PF 75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728F 75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4F 75d46ee6c3a53f6a47d1c008a961f160ac339b8238b71bdd79f2949e2ab58845(F 75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1F 75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340 F 75e78db871fde6ee7e9af29fbdb73885c81bbc6d0921bf86417fbd3b159c627a_F 75eb8309656ca679b8a5344221e0bb140afd89f779b765d373c74d87d5c72324F 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6e ee:V+rF 76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10F 7636748c0fa92358c955461030b803744fe405315aae6f1999c09981417ef729F 7636783d7c1e86833bf957532135301af7d0da45ec6416ec776c3a7a97b43c0eF 763c375da4b2d6a4afc8cbdc870241de0f2a8573916117e04fd9514f3bb9f926F 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081F 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646cWF 764f0882ea5623825484605ecb8060d921c95afe03a5c12df1c948fb78cdf289F 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995 F 766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3:F 766c4ade83710ce6a7b9418eff2165331c17d65b05a6b2592f36fde0b8e57c2aF 767177cd21e604beae0cfbf713e5244e758aa73c2af57bed5e97ad9ec227b25fF 767abcda56796e8b6c0003146cf27f666f0616dbe226896afc0f12d78c3dfba2&F 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cM ee:V+rF 7696d48f39c85b8914097b022ac77d78be7eafd973303759ccc2d761072435c6~F 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebeF 76a9072dfdbcd1ada833f2ca1b35de2c5ea48966f7ec1501427ed9bb2ce16a8cF 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2 :F 76b55ba9483e9491bec4831637f48e42e2b6914d0a18833fbc68961f7205ea2cmF 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0 BF 76ceb76cf9cb9ae292c51124ce584bde97be0f374e35d1b041271788bf76bbb7 F 76d8417a8bddf1f5041a3fbbbbd703e7aad72a2d3947916c284c3905cbcf86515F 76d8edfd7cbec2b93cfc2f69481c17be6217b9ac1238f8841220b2d32fef732cF 76e208119277284be15b2bc4d66775560dda0c1b39d2753c88ffacd761700da1F 76e7a323372deab4d1b45d3a2fd8f9600ec773b09727ebcdb1521857974b1a67aF 76e9101d086edfb10d43794cd1cf2be925c23e12d60c04f12d288d24cb8aee0a`F 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5ad ff;W+rF 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8F 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aF 772cbd8ecd9dec75d45a82214981bf335d26ec82dcda6798514b25a5724e0010F 77379f64b08dc6bc35f68e3a4f67977f31f3991003ef9045fc047501da28b2cbF 7739257b5d733e29522e2971baf19ffa5a96fa1d670023ae0ac06b78aeab1922 F 7745859cef524101a86ca73a997ce0736b203fd7f5c26da9ba1159eefa0ab9f0;F 7747179f97999ea926256049c50b8aa885c044c54b72d7464bef85778acab058F 774f41f4b0fdce4d01704a2810db3a23af90cb1b19be36378d70f78e029e3518@E 7751279ee11405bb4883d9d208dfcd1300f271e9e0a1c5a5b98063447baf1f77VF 777a5790a06156f0ad2fb080b3b81a42f2953d3e9cd3818ccc516accbbd674df5F 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2 F 77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3dF 77a88083a4cba0ab31385d189fdfbb5923cb696b94847f0c860c0302055d0abb ee:V+rF 77b4eb91b3aa14c0b3265ae21e9b4eca5f8dfed8c17b2f86cd7f1460907e2492F 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6 F 77bf02d04a5969459d3a34b8ffb35d3203ba79d73af99512eb90f42f08e3a83bF 77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92 F 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a409F 77d6214c2ab7afc41ab20a07cd4e2f300a01634451e892ede101b0404ba389fdQF 77e3d51d776e07504d7b11474472d545c0986c168864e85fd5f3a2dbad7a9589 F 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feDF 77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d26F 77f7ecd6ad35ae2838ba66bdc9143d215e39c1867e715c176ea64c5f015f0f59lF 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176F 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750vF 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59 ee:V+rF 78235d1beb3845bedbda6d4499cc843eb0277a6c92d20929f7ee3ce5900b0dd12F 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7F 7835b55f274c0821c4347201a35117d9d9c0b0967cb31097ed58fd745d5bd5ce F 783d1b1185439fcbac225611470b9431fce3a6a537b2d9b2fecee6f281c60b59F 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9 F 7851f14d66374e8d85418de87bee974cea8ad0960a5edec7c67ee4c20305f056CF 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58F 787b956529e145c20a816d9855b9a24069c1167a192c562e38d90e6befc5427d EF 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578 F 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1 F 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6 jF 78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc97F 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9 ee:V+rF 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67F 78c14766fe756706d35f1c70cc932374e1de47ee40c93134384784792b2d67c2F 78ce7a0dfb79456042827ce666eebf787d218549141ed233cf2b4b1a682a43fdF 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14F 78edc4bf8a8e1ac6c10c30054c2324783c4d363a90fe5af829d370b97601814bF 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79F 78fa1dd7998cfc29b1e8ec48565b88676bead9714be989d1370fe80132dab4279F 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876dF 79032811b720a32435a210e87593282e281bd4b9e39d72acbcbc9aa74c25681cPF 7906c5baee64703ae9e89f321f9a03c8027b67410bf689bf5f37be90168a58baF 79093ef326b90eeccb557f37b0d9c719cc5e1905681d90317bf81898036844a6)F 79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70F 791c7de907830bc3b54afdaa3f48b04f04e80b04867c157363c165f3b784d23a ee:V+rF 793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204F 793dfa71cb87a248c3f3b90634456d9b1ea0d02fd4e6f3be44c98331ac176d70\F 7945cef25da461180325ba22d22404a059d44d96b71263a1154316dd6c07cbbbF 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808 WF 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039ab _F 79613c5f2ff208e88028923637c4eade271dd8c5342d31a628f70cc5eadb35cfF 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eF 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cd[F 7987a5f62845475becdf44c1b9817a527b75acc6b7a9d17995558b496766c378 1F 798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9 F 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58d"F 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310 &F 79b5f9e212ceaa0740730ecb88bee6d3434b721370d52d30d885d27161100ad0 ee:V+rF 79c7ac1df599b137299d6fb0eaf0640154f3577bc877e8a7e7bfcaaeee7d86c9?F 79cf037bf77e0a68f652289593a8b1256195bce652a8ece0082a8b613593b4ff~F 79d305d76ad3113e4fc08bf4d12a862bf9d0f4e0fbea694ccb007762574273faF 79d375f15422030c900af175a62ab160e9d5e6f03c3783e49c8602cf176cce13 F 79da574ae29b6c124b40ef68f95ce22f78813ac83056f37321cc44e837ba483c#F 79f04923ce27d949d378dc47bc6550c90bf562b85df559d1ebc63b6b957ce32a F 79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faa'F 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1 (F 7a0360f9d3031173c5998b295d0474e69a4d2694d8d7f21bcacc6033133d43bcqF 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88F 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174 F 7a1719de6a897d48fa4da6d0b879b0df5ec54cbdfd845eae9f6bf063fe6bd3abF 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5 ee:V+rF 7a45d5257236f1324c07c31ebc4ccae38dba6bc8ef94ccb060e39248354dd696F 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1F 7a528af01c9fb8ce5e73446a4b83053025d4a5c091deb59c84d0c8d5a0db0230lF 7a62d348341c097eaa95307595827b118aa5057cc7fef57bd51d654857c85101 F 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eF 7a8062a536fe7345f30221a5fb2cd3ea383abf77f1b486899d142a65e4e3db9b F 7a8a0dcbeb165a9c4f80b14482302b4143fbf340e21c1f7ca5231192b92622aa F 7a8ae0e9a62cf2d4aba681c14ac6efbe814e3545fcabb83219d1b72d46d560fecF 7a93c9508a8ed913e882af9bb98378418c626f884e4a5b2007252950f47280df F 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590a hF 7a9cbdb4cd1e11eb54e8b9dac7d5754e7cd30c38353e32a00c97e7919ad330c5@F 7aa793332b5d3697754b8bddec77434d71df069d6c47d76d29afa678d7abddaeF 7aacc15d90dd6d3f58b42aa12d2061b11577408027b399c205599fa068706b53) ff;W+rF 7ad1acc11386c40d2c9e7962364406e6d6f3d6bc214eded0f1ebbfdb8deea250F 7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb4285-F 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126d dF 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716F 7ae2652d38104b418e0c39de9e47bf5ec7926a25d3d617b9f9d447dbec75f340cF 7aeb2474a4fff78835284f31fc0b782f2a379b431fd7047b9617087297a448fdeF 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aF 7afe61cc604ccb7e1e96be94deec24e2f8811406d87a6841708ecdf3c829f91cE 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1{F 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26d F 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9F 7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24c=F 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978 ee:V+rF 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9F 7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211 F 7b44ca657aa8080f6fd97c9f5f40a6be99ab6d33606e719831f2c5e73c6da0f5VF 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3F 7b4c00e743f5cddf32a4973a059c4a97ed2fa9bce51f52536652d7b965a0e68dUF 7b4d13e2ffbdfe6dd45d01f8e699ea200a9851536d12d56eae4e6459733d405c^F 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249F 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3F 7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebF 7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fF 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513 ZF 7b730cedccf75fe266df8beb3644465adae23e9a22323ec0ba30453d12597b1eF 7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855f 1(q1|]>j(cF 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2c (eF 7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76(fF 7c5612efede9d1494edb0d7d161ec329912b7572a0c45771a0ccd6983b14a611(gF 7d11c8ace423808542760bf37f253d054a2119f9cfd7db537f40ef543a7f76cc (hF 7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1 (iF 7e4723440c615504d60ad79a9d61becd88419d715ad5e1661cd5faf9d6e528d5(jF 7f19d95f0100e08392148f78e18255b3bf24247246cb27f4055979771cef2e1e}(kF 7fc2aafe45df7f3ea3be57182e16ea930decebcd499a5288cf383caac9334e9d(lF 80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1 (mF 80f5219a0a58dc85c4ce970feb9a5997b706ecfa36db30e26282d9116cd685ee(nF 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1 (oF 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358b (pF 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78fa ee:V+rF 7b802cd60b148c3c199897d63d75e1f49f6bc096c1b1e5780ceabb278ad15711F 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960d:F 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4F 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1F 7ba1c968f72c5b60d82dcd828884f30824ec5d5f57688d6229026b4e4138194bF 7ba3a1a0f92454ce2e2fd01fcd1d3cbd975ef52bf13bd87142c42acbe30ae922F 7ba3dd1d234e02ca01d11d5999336d7b6f23eb3f0ddf3f6d8d3a26d6f943fa6cF 7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044 F 7bb8302e6e913b78202e93d237fff367c6614e63cfbd1e0e9aaaae3bbca579a8F 7bc7c071dcbacfa548acaeeed68b948551a6e9e7cab61b3641c38da6852ba7f6F 7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14ee F 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386F 7bcfb662b68b03bd3ef6fefaa92182736aaa15a830836cc3a154cb103220de4d ee:V+rF 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38a %F 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1F 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1F 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32F 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecF 7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0F 7c305ec463bb44bf65da476a51c69eefdd31beb2299f5202ca55c45e0bda2d7eF 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862 F 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5F 7c44c96cbf348f2fdbcf4547c194114217aea6600bb0f81c2ea8655750d510f8)F 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eF 7c4e3752ef4aeed84707ac996daa2fe01af2ed22429d0f5fc4a0ec8671968209[F 7c4fa549462e078add85bb0b21882f42997a16232aea1cf33b6c350614dd9a03 ee:V+rF 7c79ec8603254b1b146beb87ef5d56b3dc7c999cf9f19f34aa0507ced2c8942eF 7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ce F 7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959F 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9~F 7cd79ce2b96b96bdc180796eeb594b49dd117cb005c50da0acc1df60b10cb0d6F 7cd79f90315d451188543eddb4cce93c792532538a3f0a901eb47f663bee4c56lF 7cea2bdb9f44d7295afcd7446adbac7c211ff9b3f818bcfe6a8e36ac402d0a5d~F 7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87 9F 7cf7f928c61fa50a2d25ce98196f502f93b45ecd0b77f52568f0aa4e17c5977c,F 7d0199e5c0062e561928050feb5301eceeab003e3497d08124d4beb24eed9817F 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bF 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6F 7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0b ee:V+rF 7d33c42d242f134593bf70c6e9c812baa2d9667280feccde569ab8064ac70172bF 7d3541160def4864d0900d093749789faf322543bddd85a248bc181c813b3f1f.F 7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688bF 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bF 7d7acb7631198d4f0e3d06afe4c45c25727b476b449bc0b80627c847ba1c2a27F 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55#F 7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dF 7da5ecb7f45828487e7e686c82084acf5ef1ae46b78642b20b412c5b7ed6465bF 7dab11f93129038f35b80439544af251a437996dedf71f485be801e3d295aa9dF 7db6bd47e9d27f1388807afc680e18b7153ee0acdb9cb54bdd04e574c6d481cepF 7dbea70c3715b8493746d966d29c94754ee28a2766e97d48cccfed5cfe936836F 7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1 F 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470 ff;W+rF 7deb5362c02c508fb6625234299d22d4e6b2f6725c8e35851a8f30a565c6eaf7F 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0ca-F 7e0374a2aa77ddce251cb447eaf8aeb50d6afea4eaef5a143f0355b9351809e8 F 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96F 7e090a0ee1d8def4d004fa94ae043d357d66b3305d7671dc86335ce8f03f5969F 7e153e893d0e540acd60b0af0ea46300b59ec64cb44a415b2402bd852efd7d72F 7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524 E 7e2a3ca944b6d2cc286de6642c9841b97888f485b165325a06fdc3f70ea4d8f9#F 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05F 7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58&F 7e37db997afcc7eb52dc1b6e8770f646f54819d75a6501c329d3784537d5237eF 7e423457f752162c9a16c8719a04a835fd477be7a4623afbf1e63a2fdee6f594 F 7e46ab0b4e3ab8d773973233acd9db9f05d184d0b14893d261c0e3ed5f741cbcb ee:V+rF 7e4aff5dec3acc6ed6c9205a9789ceaaa62a4bab1343e61a72f76bd0f5c9596aFF 7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84F 7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182ac F 7e6a885eafbd3c644e213758ccff14e6b7cde7692558065642101edefce362a0 |F 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afcrF 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafF 7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386 F 7ea21a39695b9ddc7a7ee5d47e2e3f05ba879b13278a2d7cad4d5b99749fcdf9 F 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1a F 7ef7d4ce8613027e6869dc4d73137df33d78e73e7c3da87d621cc65dd4f4e84aF 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0 &F 7f0b5b30a7134ae0ec7c9dc2848e4181de7f172b10422386e1605297e63dd98aF 7f0d9c7a047eec04e43dba81f36dd9385611d941b6c6e7d0a23f9c9654e5e00c ee:V+rF 7f2d2bec313323521ed8ba37c93fb0e503975995cd4095ed5c3e19789518be2cF 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1pF 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9 F 7f538f1e39f0bc31f329a9f621922f2e16bc743c57df5e537c1fa8f161cae250 F 7f63ca0904dbe2d9aa55b44ffd0affec032beb665396a6e5708c4c2abd20cce5F 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87CF 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873F 7f7b553709ad575b713a47d8fa45726729c087af07e3534fc8fd7e7d721a2639lF 7f7f2e38940f986fb93e40c33b54bfd0493385899907857fc3464b63fea906c0 F 7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186F 7f9390e9a11261e5c4b49cfad75f5ebd56deff6f69b281b1c01d797d823c3299F 7fa63331ca0321848d72710fc1895a07899f1b82e87b2e8429c3aa0e8a1e1479F 7faa89d9105e683ccea1736a53f4603cdeb853935f70cde7519d7088554f4a9a ee:V+rF 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126 F 7fc4dc21007faf411fc7d549b11b8b19be32d0f8fabe083f44c31f795786cd02rF 7fc9b78cb8a9736330721633ab3b2c371c3ae04f71527ee0284fbca0b8a0f003F 7fcf7b90188cf44f5f73f1c6f7bd34ef1257e47aaaf63e948b807993719f8b34F 7ff1ccdc7895a0aae2a6a2f742b674c5ff72d51fe772eec41d9d4d2fadc8b4a5F 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005F 8006b6606129c793daf486d9013e271d34fa9a71c6730f34664bab666463de67?F 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8.F 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849 j(rF 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458(tF 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512C(uE 85bc400e4c55b5066b0ac272ba2b33bbe90d58d1de3fdf0bc0f359e509ce8f35:(vF 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345 (wF 86de3359ff6c70500a50c7c6f01a369b80f85903bedf5b4428cbbd93e09de16fT(xF 874b14835907f128ea5ace42e7e4ed0dde8cc212f699f52a226e7f436be8ed05(yF 87cb42ec026e44a45d44997bba6c223bd675262b1ec9f1d05fdbfce13c150092 (zF 88aa797ece842acaf3750cd29bdeb6eca057fa56de23d5ae61669a41d564e6d0J({F 89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395s(|F 8a4a1a06bcd71051f0ebda5a5695a2171d18ddd10cc09cca8b79c6f77a147fa5 (}F 8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3 (~F 8b8f8bf0e816015c69f3af39c83992dfddaf0044548d41aabc6a5b87846d81ecJ(F 8c00a131472491a7b33731a51d6c386652a936ec690e0ebd75017e47723d15eb ee:V+rF 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1 vF 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88F 84a639162cee54b1da2a9df11823a368149994fb429c8d86ef9f1ecb8384d181F 84ae13596e634573ace870dd744d43319fceee3128cf6d4290dab5e85f76952aQF 84c0c149baac7b60769641bc72518c6f3abf8f42237c01b2a01c0d0ba54f7cd2F 84c0e4a518b16e3d916b64fc94d374a801d4b132d9194526151ed1c2c5aa6a69 F 84c22535c3e6de15b7a2d29b5e361e3c9a04a749e0123dddb50a86311909b076)F 84c46f906404249a02235d64e77c03c4df8ccd39aa87a9c5a57c34e0e0270773F 84cc36597684fc8d34999299edb9a701128fa15fdab60788c32fc6d7caa6bc93F 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6uF 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1F 84f24b4a8a92388da28339f4a5af88258c94ed2f4fd7dd1178c14922c9c69145F 84f5420008789638eec5f6683e1f612cf6dbb108b0c6a323e46bc4d1af3aad1e ee:V+rF 855cd53a8fb3d00ae76ca8e5bccb1a470ceb2065feeb98324b0d39bb8170a945 GF 855e1cbd44ee964ca1f7968d163df77e220543be6ec2e75bb2c68289e287632fWF 8562556fb1c50de6bcd0bd9149e5618322f4ea6262f4ecae5673b448f6239d69F 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779F 856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fF 8573ff0082642f994bbff5f5c4e26261168d8cc8d8974e4c4f38b39b10cac9b2F 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794F 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3F 85a1375c9d27bb50c355ca403f082b7543513057dad91570f2a4417df11fb4d4 F 85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdF 85a4de068873447a67dc4238770314654f52746aeb0bb73d627193b011628864F 85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519dF 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908 ee:V+rF 85c4976620e0eebed542d9f85862df0fd7fa2d308800b30784e649ba54195cd1"F 85d036349669ff82e3cc7315a010e00591f3aaefcd9383dcc14f80292cf22c2eLF 85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53 F 85d75ddfda47918b07acde052709bb4a7b9f43c489c2e7d3a216fad325796c36F 85e15126a5567946cfe044889b6cd478083f4a379317f685d68f2e36a9712943F 85e7d1dba99f325ac91abd778ff57c9550cd8d1f45f25097d1cea535e529d363 F 85e8832d370029021b3bbd4d216f238f39886f4afc1e57fe3aed3f3ff9c818eb$F 85eb2b1c9cbce692653bc2f785ed89dbbd4e1e8dcaac99337eabd71ada3e4dc4F 85ef8cba18ac83bc1b2e0a642738df2b0b8c0385e747e2067270cc2e7b91b6b4F 85f6a899cc1aa037049d91c917a1b844cab8f3e36ff7c50da441121085061904oF 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04 |F 8604ff1614cbda87a8a41615eca8749d0eb12f543580e286cbb043b68e8c8820F 86241244ef859b9d9f08f35c1e09191bffbf844344294fd13fea378482f8c70c ee:V+rF 864c0444c47ba59fec8c1ab4f0d5a6e5d03e8db392149586efa17ffa37961a9d\F 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aF 866697f62603d5281390aceac2e8af90a78f4aafbf21c7788b882146923ebf49F 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1 F 8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4baF 869412fd245de64033fadb0c98fdc54ebb884df810d5e4e59aabe4f2ccd8347cF 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821F 869e7559548244cb04ec4d03ab5e5ded89db1321b4b7fdcd46518404caeb79c6sF 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359F 86bd4f11ec56cd5e8e9bb941c1cf62827660539f60fe7a0453311731be553212F 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4F 86c104f84c81ff0c2b3709207ab30ac07b96298dbfc0cea91493994eedbbb761F 86d4326717e33065fe8d67140f5f1d211da9d6b4043624ef352139fb34101e75N ee:V+rF 86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6;F 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26aF 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0F 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29IF 86f056d0f0cea64d77ee8e8c8e2b682ad276214a46ce238d4bed2e15817e687fMF 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fF 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dfF 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024 yF 8727f3d1e22f06569a8c6982b370854ed6e0f91f16a41dc588e16c8f8ca1c96eF 872980435455e5c4b9e82f4b2f956eea417d6ba7e8c25c1db97a37b59a32459d%F 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317 F 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cd wF 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3d) ee:V+rF 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774 KF 87606e608e9ab48fe6e735206af14d77310a7818e1390c68ee614c48be42c30dgF 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cF 8773e7e483773a425009114bea3166281db8567d110bb8662c231a22ba8c76e0F 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07 ~F 878013c4b2eafb90c7c6fd99e4bafe98526c60d7c157b85a172d4877beb3a535}F 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3F 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7F 879a3af761cf60857370f327a1c21546a4b2d4e6a96091dccd89270f05b8231fF 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47 F 87ab0327860829454c686387c95e0855f85feab1f09856fa2364f3862e9cd0799F 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1~F 87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19d gg<V+rF 87d9a6d665d15c8fe784e466cbdb6dd4b53a4fd66275d1dcfb1692fc463d2114F 87f1b55ab452d4bd2ca7ba8f162eb20c12b6fb84ce2d727a1d7bab76221aaa3e F 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cD 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0F 88129acc28464d20d7a8088df063507ebd4f3c868ddbf66445127165a072f53cF 881ed21cf048a8070d1834dc0f9a85f2f27282e14b23656a21b3a3ef42dcbadbF 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4 F 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145F 885f2a7675f62cbf4de96ef1ce3bdf9c4e731da3b61612e2843af9c40e45e06bCF 886d1a6a78d9c28e4e0e1c8a226e6bc460cb55dd815115886a05af91c33e3e83F 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282F 887931263eb52866269418778acc16c6c64fbe75d02c13e4742041071f0d049efF 88a98860689c52f649759232780b402517d474b81e2df18fabeb0d94a3356b69 ee:V+rF 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7pF 88c09f42bbab85d0cd6756743d1a3b43f0f7794824a25ecc7fd0bc53f113209eF 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43?F 88d365b55e0aca0fa55e9dae93c3edc5a021d931a89cb04a14ba55f491e97215F 88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036 F 88fb2460df15e0eac2e1020fdfc0610047ea737e0358396db9b34338cb995b97dF 89016719ebc1e887021f930b7535a1174827be00932b4a65ed3794380b5922b2bF 891faaf88a5cf59abd48303300f4441d6a073eef89812e897d62b1836dc0568cF 8923f758cd82cac1f579aa2056b78ae1b0aae1383e5f826dc596161d2036108dF 892b927e08fc4405fa88d186604b31d863d519b675b7e15582a4bfa8d385edc5F 893e54bff82818e095bf2f818573835fb586358a1e8ae4550672d0a9320747b14F 894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fsF 8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434  ee:V+rF 899a6bca3a2ff0ad68095926594ba099032c5aff21fbfe4fd71a6e9ec11a37dezF 89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe17F 89d76fd411998316240d3fc47d0413542cec3e6c88520e568be4772fd8826f04F 89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16 vF 89e8753612103a87832b703465c4bb93995fdabf16f78c50c28bce1f8ec0d07aF 89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4 F 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19gF 89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fF 89ffc350df40f87018e71dcce5b2cfc3b604d93baac1499bd1095a4e2146fac3SF 8a087df210fae1329ec35f3b69b93fceec5effae2472de8ce732485447656006:F 8a1eacb1c08d714887849e4b45f356f4df604a46e49e3c34dbc533335218484anF 8a1fb8f7d29368b68d2a57af71e0545f001d2b84ea19ebe92df072e7ba55a745F 8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695 7 ee:V+rF 8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16 FF 8a6d7388a1da0163031c546d0123fcf4b7458fbb2f06a01d027ca12886bc6c58BF 8a7f9afa382b6623c086d619a1c9027b7a2978e083354086e7d91592367cf558F 8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4 F 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12 F 8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdctF 8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b99694F 8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622b F 8ac67b586d4069b6e52483dbdf504c2d02d873f5ba320d0be99ed7e6f7f5a78eF 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0 F 8b046885e7ee902286395927c16f7e641b13296b640a0026d88f585a564d1261 DF 8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053cF 8b16ef2e4ce677c73b0fbdbf4980b514763a6c3fbdf126ee9026271ad1c2df0bP ee:V+rF 8b1d1add12d0854f13500e784d15cfa478464ed42ba6e7cacb59257ef64d65f1&F 8b24a5f281d9fc5f1bb2cebeae782c69b61a4e8837d1306eba77e4fcdd0b4969F 8b27f1d2601eafea7a98bf2855d89e92c9cb60ccf2ffddc9f10427df26a28ea9mF 8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189F 8b4b9a94ad4b31501756fc5b0820bfedbf3ded76a7976d758bea2fd43a471cd9~F 8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473F 8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679dfF 8b71087781c73c8cd822a0375d09083d8560e6bf96c2a52217785190d8a07001F 8b738da36310ba26fd92917136b02e7497373566c39cf70c3cc23d1ea728ce05F 8b7f841b17001b189d2d2d1ab37fe4c5e8ed3972773e5ee12ce3142d6357c804F 8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3F 8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfeF 8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785b* ee:V+rF 8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdF 8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4F 8b9d888b41c473f7f7e73151efcc3e1de7cf07722375a880ca99b6a94fb7b550F 8bb70648439b4c39d601f20352bde4b514ff209e7e3a1013320c95014814a792F 8bbae46e1a0163fd85a2f767aac4f105e07c2fd10d5c68290c9f77891ff3b586 F 8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131 F 8bcc7c1549253739f63530763801d9ac45f9804e5358d0683a404621c16ec295hF 8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc6154F 8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcF 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70>F 8bf150a3f2a77c801079f93ee7732796951cee6b1fb99be23c1a848ed6d9a7b8:F 8bf7cbe27741ab3f019b10bdbc0884a119f2dbc9066b09f5c0bf011e22b30eabF 8bff2816e1b229564d4ee0e5a01c78e63d3c911fb2b15090a11bd3c969dd8fdc T ee:V+rF 8c0713ccb6372320f060ad9d17cf0ca1d9166231cb8fee104fb9cfb24c92a8bd-F 8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9 F 8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8iF 8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4buF 8c3588b834407e6c460d8e10a2d74f2af24a169c0c098c729c5e3260aff186d2 ZF 8c392ac7be3b9c13bbafe47ce5d3d6a6c017193e3b4ef3b77018f4238050b5b6F 8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50 F 8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35F 8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380F 8c6cb656d6ecd5e0b7c2499f7ca0e2a9d3f7024693daba114d0a6b914583be3bF 8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15 F 8c78c2b6c435fbbb0a7daeef0f5985f802f48bb080a8830352c5ba6db4b3a463F 8c8e0d94262d9a61247eac87b2363ffdfd60ed7fbfd57f9bea7ac41268c8e22d ee:V+rF 8ca4f5c9ffac1f1abff8567bc5d972768f64f64ea882c502ddfc363569d63d59 SF 8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4 !F 8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657F 8cabe87a0ca4e0318cf7dc237e083acafb32a18c9136975b3f777479931a372ayF 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1a!F 8cdb5d97f3b2f58c1f6e8c61f9960a357034d0b91450096bfff43e47b2945fce F 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547F 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001>F 8cf6d9ca7057af5fd579bebb093df889e6ad1c5969f3b030787c49428beed09dF 8d0981bf2dafd5887fcd925dfce9a6438919a629600a64babbfd059ac76f73cdF 8d0d94b7af1dce811b9aa33525720b35c900109ef49c959759b018abeeacaf03F 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380F 8d19a6e665321494afe63df9088c112a0eb9aa1508bfb7dbfb3550b4b414a66b ( 2(2}]>j(F 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152a^(F 8dccb09dcee21f9e9647b4871f5ce9da83285ae831930f395969779ea7c5ec15(F 8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80(E 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130q(F 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12 (F 903a740a2d7782e3f89c637145c9a859275e220fd4c18fc4903804cf135c5e80 N(F 909b070e079b368272e2d6796eb5818da2a233d4774ce3d1faf8ec9a8de7c8aa (F 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44 f(F 91c5ac3210c2233be4e8d7f901050a0f2bffb8516940629895ded29c8ca08742Q(F 921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657 (F 92897d1e530945ece810151c5794f6062a65443619842ac43722971e5fcd2d9e(F 938832266af90792683bc6a586af7f7f68f5af089a8c822f64519bdfa709b734 =(F 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0e Q ee:V+rF 8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288kF 8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829 `F 8d6394ab663401ca3ab15846a0cc0eae8f1a651f13f38fd66b58a1275f33f476F 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceFF 8d87ad0dbcaab23b6d530e0a298a3a6af5ffb07e100fcf0c5f96423bed147a34 ;F 8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabF 8d90435d97a9ab4200d5b4b1aed01f147dc3f192f469f30df5a10aca37ff27b46F 8d95521a6888caaae04745df22f2f2c78ead608bb96e7ea0ae2fb3722049a837F 8d9dfeb9024fad6b40f1eae1a65f0a73b40635091d118a2128bb45545437acecF 907a25239b81700c5eb0bdb2dff00d4499567f3e9c2015b0f44a7160705b56daRF 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518}F 9091e13b28f6441f40b8687ba13072037213a3a020dc197efc02614a7bc6f59f[ ee:V+rF 90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72F 90d189d241e27cab31eeb985658abfb1c8dc70b8cf80b2301fbb7c050f500616lF 90dc48f1c4af236285e0b60c0b310ce77e899c721effcf3a79fadd1161e0fb37F 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6d F 90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1d F 90f6c7723082c87f4cadf0cea0d52406a067aaffab7ac6aa5d7eb9bc900881172F 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0EF 90f7ca1448d2befd2f69b9cd66d437fb7a4ead1930d9818c29ced88c08685b2d F 9103b1f96fd0eef8eefb942dfa05799502f2656b542f0ec42651545d4f0697e0 AF 9104ed29504ca5422280c8d37ca488fdc73d78c9c1155c71a50a456823a5fcefaF 9105a8741e145dd7f8a37c253be5d0fc1ed3a4c3420ef4cc424dc4da48cd3ebe F 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475F 91315eb9314d5c0f779cedcce35bda821855f98025053c7bf8a381d2b318e4aa ee:V+rF 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fd F 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fF 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35c &F 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893F 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024F 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49F 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241F 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783F 91b35dcb384edd5aed3f3fd2268ea2a74843f21b2bb6f319eda72415d98707ffF 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbF 91ba34f66b9f057cf4ccb73f59e056d8b4fd97b0fc53cc2a43cc3bfdb149a26cF 91c0085bbda682cae5c0038d2fb74d19c108fad6b11d0b5670952d5e9ad68d12F 91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaab  ee:V+rF 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cF 91cca86e1ea5014b917baef297195db5bc57fe1db9f27247e7ffc62e3b36a83efF 91e92b61f28a2da101c1f248ebd0f1e799654a575aef5768b0eef58b20baf34d`F 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950F 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693F 91fad265ceeee90e143b4b2f2a8cd05ce01c2133b18b04b1e91eab3b66099c480F 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64F 9204aae39711d8721c3bed631fd40b8855e504321e5c0a4e8490458df87e6b08 iF 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21F 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bF 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fF 921912daf8688f6b3d140937e9c3e563f9ea6303d7e11c3f11fac3f14accac36F 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239c ee:V+rF 9229f05a6b28c58d7c9148426aaa9d852fdca358b058b5d322efed435eb0bc40CF 922fc96f27a201175d1b9ecd437eaa95a194a9d987e7c54cddd790e8ee80911d%F 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25!F 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3F 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9 YF 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7F 924763fc45746c74b1717f75914d9d634d3bc20f1e5469b77100abf2167a586cF 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180F 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0d F 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879$F 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266yF 927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07F 927961ef60de8562ec2beda8b19548c93a4e8ba8cae9d57ec52e5663394b2eef ee:V+rF 92c6f00feb9936cebe549ccded6ba79ecaa91f4631d5cf3983938e4a403ff0a0 F 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00 DF 92e376b89db1f021cf32ee97d7a0f031db7f2aacdff67d5c4d1a9400b32cfa15@F 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeF 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68QF 931ec92c2e3798c30f9909ff63da363b25dd84525072451337bf8e4e695548621F 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954F 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646coF 93499558e880ee2a6e560662b51667bf17d2d37f67d7b94d264e455ebbe62238 *F 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840d/F 935fa2310a241f858f3f4d71d8f328a3d85d462f835844af205bc5dcf9ce53ab[F 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3 F 9387612d34514c5782943fe3d5178f82295efa1b151d154c76178d01aafd8edc  ff;V+rF 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79 pF 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69a F 93a1f398cdd9c09e624d47326b8e2603589254dc541ac6dbc49729e1ed8d0f13F 93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cbF 93b95c8e7163a4110dc097fb0b36a836651bc8e59daa6111d5756ddff57fa4f4VF 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18E 93d674ccd69b1127cdf128f9ee561182dda61861372ea4da3421d2c4c0657f51@F 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffF 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6F 94006f36f9981ba6aa1952a555014eb37fa358a300d7933769fc1e7fa87e8fdfF 94064d4fb378a200f1b7d9002660f29f1c828e4a363e66962e7d38441ac5d022F 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99 F 9419d37112379f7e6b709b90f506ca74f68bfd4546cb8600e009c059892695d8 ee:V+rF 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61F 9432e3f91d8f0c52bf54545edd4e872d30e881fdd2c178964a2e03429b6a3719bF 9433960b4adee58a8bac667133d56de11601baf93ee9364fcef56baf09b2e824;F 9438f365ddcc167a230b9e7bf64661b7eb247767b107e62a33a5e15defc21bf7;F 946511b5a0ec0db865b484b9146c6c86fc8d356b40e38b2fdf4b9dddd45f25fcF 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0iF 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331c F 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38eF 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574 9F 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edtF 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791F 9512bdcdbba8b5d147d594337eea5f7871faa60800132d86196aa3eece251ce7sF 95218b9b3064de0699d49b2234f494d5c3fef331be658240a2fa8d8dadb14a79 ff;W+rF 952c2a3f7fc845ed4fb7ff6b5ea0bcb2ec75ea1daaa720d77b836e97bf9d4c80F 952d6e1146de1dbbad899a3c547ae6f9dedb9bf3094dc3f3451a1aa838a8dacaZF 953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156F 955c1482415c3a350e70138367357e297a1d69c0d368bf9aff166361b2ce2707 F 9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39F 957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2e F 9574a28a5669105b506e64d02ac28164e7ad6e68d571952fe657bc4472b87f4bF 958bf46a5b0c00daeb6a885fcde28b5cd843f3808457472c1975378b8d398b357E 958e5181e4386940fe3fa77fe09b7c6b793f472dfd8079c750c1fcc40247ea7e F 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1d F 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2wF 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceYF 95cd04f7b4bea787412f1a36fd9ec9c30f6bb3b8b5ebeec1d8173e11b4583818c 2(2}^? j(F 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243 (F 965339ddb74deba80262b94db3bd42397d41ccc0254ce32d4fb7542c7d8f8fb9f(F 96b26d80c893d8e3af8669ffda0a81e8c2f042099ea209d80bf7b13474d24fd3(F 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cce F(F 9810cabe8644f6850013162b7cc72644dc3c2e9df526ca1a318540a198ab981c(F 98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3 G(F 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3dd(F 99c9711103ee63344c94f5b962d1a44b1c433c27bba415d5df410e6510a00211-(F 9a2e67fc527912e54a51d5390be91d3c77bc6ec8bc517556b446f21440e299a6r(F 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0(E 9b880649241031642e038d6fb8b14a621fd4e7dbba5e0b5437a56e74c835ea433(F 9c03f1c6b6fa177a5a374c7f12eedcd5bd358614d20c117b84751864d2952975(F 9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7acQ ee:V+rF 95d43f60a99cfdbf6f5fab8370113410425a4179e9466e5585ec69d8dc3ed0b2F 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8F 95f6adcc2ccd6bf79f2b99b229e6e532d98b83f4226bc4e63cd4c58e055ac3c6 F 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719QF 96032985b93d7b7668fd17210e8f4fdd14f27c012a6152078e547e6a8d02fe8c)F 960a83e4da548aeca4e5dabdf1e54ad4be92770782286b33a35b81bdd1fcc826F 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186XF 960e1830bfafd7cb7fbf3272a8fa4d303fd74990e71aecb4666d9194773c0671kF 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86F 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aF 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394bF 9641c67f80e1ddab96e700af281219eaa79f9b959480081bf29797818098d69a F 9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24 ee:V+rF 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5F 967e3a85de2b91f7ab6dc548baddd2d528dd52d7b5126a2734833f92ebd10965F 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0F 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cF a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1eqF a613f248a3c283c66d48a67c95cdac008df94887b4391f89fb6e984d48750446F a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89e F a61f7ffdf2577b0a7c83d57c2e2ec2a2b221b436c3cb62e74032f0edc5db3d98 1(1|]>j(F a6409f286b3aa987abb6e58f88e5df5409b5e7eb0d3b2b2300c223029fbfeb96(F a70f165fd63699d0dede8397c492c7aa8ef393e3fa6e60226b2081ff95c2febc(F a786441662c5bfde76b42810e1b939132bfa9524168502ea74ff14d24d0a1c80(F a81fc78cd0b0549d0d365e4405a7fa18089f3ed6eb7469dfb1fb1b779243768f(F a8a0b70475a32a0060949e230d64573e32ea45a0be46199a69daceca471caba6f(F a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aac(F a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11a 4(F aa35bfc52642d5dbb27bd7dc354e023a72251015e76d4aef6bcd57804acecc73(F aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644w(F ab79dbb43dc30b89d8579f2b39b01e0f7b11128fee638d66c6b5422f4954a056(F abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcac(F ac5283a150029c6369645f068c2ba323707e0fb4f0d77bd5c2a58796624c7adbc(F ace75d50454bac9d07dba2dfcb8ffb78a580e2cbb576d775517ae7d8c72f8e74 ee:V+rF a6641536a172fbe8b0f053ceaef184225abc8d830cf59bd722eb82b0bb659271*F a6748baea7b7d336dfab42f9d489827ecf4ae1039d91dcdb79c2e9e24c4f5029 F a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8F ad6b25e68a14c3c0ed76fbb712e616488b1ca8556a3a5d79d8ce40b3e3510977 ee:V+rF ad80e662440d306742eb09b5ac6d81a54ea34003004c022c6b20ad9e521417bf F ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3qF ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202F ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7 F ada68529dc2a9af90ade55bf4c5432a342e30082ffe16110dcdede0d0c7a52f2F ada8aa4b17ea7ea68ff60e6163b398a4ac6debca4b632a90faafed296b999cbeF adb4b49af3cf2ba15563e4e7c0bd91c9aeeb54383a88249f23fbf813b04e03adJF add1eaa3eda8809efb72212f3fc2108070f94e333e8b6bc31a40826630fe1341F add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcnF ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88 F ae1165eb08ae84a590ff22865437c7d9cc0d57706ee18ae9094ac1cc6b73cad7dF ae1577c0783acd284a2b1658405981cbbe8bb140463a0dcf839162bca4116904*F ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042  1(1|]>j(F ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99?(F aecb53cbb9479dc5bb4403ca4a114cc9c98187e0c2c1624d124d4c8dcea80209(F af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7(F afeb21bf357e19643a98ff88c74a108c6062b3af4088ae070ecacf62a175ad80(F b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02(F b132c4ebfc18bc947499bf045dbede5ceb928f532a2dda062633200fc9ac9eab(F b1d0c59dbee42b75d3e067b3f531597dc8ae6e042bc0191086487640c120a5c1 J(F b2634b7783b20e418c9b9aa8385bf2dac8445cac5e66fe672ee3f7a118289614(F b3030c4ef3b3fc8dc0d0d138c442c3b8a324fd84ec43ba23bc972b704eab9d47=(F b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463(F b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73(F b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc92(F b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56ae ee:V+rF ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47e;F ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297|F ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75aF ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8F ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78e F ae453efcfaeabaea093eaaf4ec0eea617036a1ec2ec0961376ac23b4d390bd1dF ae9590565666da5085b8831ad7dde795588d5a7902adaf6874782a5e2d72fde9F ae9b4fd22ba72212086931792d2b27a2f790d4bbad9b489643b9e950e63c6e1cDF ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9 F aeb2745cfb14dbc922c464deae1a09b16cc5ad27bccb07d156ef434ca56db08fF aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cF aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2edF aec9f30be07ea75466f6a33bc75be7153468c2130f908bed85fa6e32b7ce2cfbh ee:V+rF aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2F aedb84615d65162e759eec01167f4e148038531a1f1df7da33883afd2d3ab913F aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c F aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262F aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eF aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3F aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2 FF aefee9f1b0b1cfd2d751fb48aefd1b7c52c079bc4e93944ee15e99c83e96081a F af2d9089eb9299096206f02cce403d0793f7dbccc18c2e066a7f850b762355f9F af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5F af34b44e03d74ad3bac545f6cdc61faad715736bd4fd9c14b15450a9ce49b425F af388fb9c87f67132f679848d81ceabaa8f88885bf82176f81988a87d103114f&F af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670@ ee:V+rF af4ce1ad4466ec6b1f8eee94f632339498a84d680d2a1854d962c09c47fdbb3b F af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24F af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddTF af65059327474c2e800d947ad80d1f69091f5693a9d01c2729d05384d9f1e7f1bF af8a6f5dd82c9e23d828ff5e76a2583c9e74d985945918de61b79f9f2bd517e0MF af8fe890607c46fe09537d8acda266291052232e4ceb89eecd0b6b0c8684fe78F af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346dF afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739biF afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2@F afc36b8a095832bb0c800f213395955c59294fec961d2773c7e056e4a965c1b8F afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9b F afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dF afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd41 ff;V+rF aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786 F aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688F aff937c26442c37745360b27e7119259325167f98eb44a9f8bcd77b1f0a771ad E b007292a25fba5ddbcbc6a9b35e742626a937cfc1d20171bbb775b20393cb30aF b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dF b01960c1d7e98fa396548f478674d849be4783fd58c172f9156ddc21e4e613c6F b01bf8355d54c1139a21e9dfe16e60e9a9626a3bf6f69f1880634c4b22e31e52GF b027e7ba6556f798d37331890687dd18bf85bb20112cd4dedb454c571746fe34"F b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94F b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49exF b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3F b07bcc4134a5f06d70819960a4848b7e8eab6111b3021b16de7a0f9565e4400eTF b088cb26b37a90da73c0d40c0ac0d203e112c6047b5a79603d64964a8bf180ffK ee:V+rF b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7F b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30>F b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14F b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8F b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36a ~F b0abc0ff4222050027d1dd61d154dfdc8e1b602cb649ad458b28f034233c6e27F b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5fF b0c2def95226e70a35e8119568176e95f006d9c8b236e8787be1c12142fce766 :F b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60fea RF b0d8380fb6913982929c0f0bc2a9d180ce716416a4c7d70d29b2b66cec36e25aF b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4canF b0fb7837381f428c751e1b1ce1173a040a9f361826ac312b076327a3845af7beQF b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368 ee:V+rF b13830f5634b2b1f12c3b8b3b7984d4a34e5a38fbb580434f4c779f9161badc0HF b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d400614F b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b47463466F b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91 F b16dfd1f0298df9960e058cf4d3a3946d45494e2152db6b44645d7d859e6ffc0F b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909F b1964fc14d34bfa418447a164f3e5a81c5de9afe92debc97568a5674ef6aa385F b1b766826b3988ca61d08ddb58fd024f49a1c53918bbed9c02f9c21f18b9d223F b1bbd9433c89263a1286a611b7ff4e887f4e44dd21c681f3a3900d86cfecf24fF b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22F b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886ab ?F b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251 F b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3c ee:V+rF b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aa xF b1dc58f7017ec5978d6e6db4a43ac283e33dad9d4c92260a171de059151f67b1`F b1ea36ff57f1f1fc58b0ba5f6b0b1fb4be9dbc4be50d50eb0b7998c38d18f346?F b1fca8f8126980692a9b411e2827bb2463147670c03c36bb32ed455874d31507EF b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91 F b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6ccmF b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decd F b2305128902036b598291b73dae4e67d7945123dcf41bc48e56ee6bad62a10ceF b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aab3F b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2f=F b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429dayF b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3dF b260bbe4077ba994a34bbfe5c0a2e81127db2828e55619f6b605e2cad025b7a0 ee:V+rF b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eF b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8eceF b28abbd9881f3a915147ad633cd7e9cf968bed47b7810900d46e8ed373d859fcqF b2b038733395e582b692e34edd28d5c44756bcf0724379f4965fed06bcefe2c4F b2b5f148700b9b0d968c2d298eab8a97cb89769b954c17825059c80838445cad F b2b932119cc05ac8a92e3e2bcc6848e3da52607f8d87cc8938c7c32c4b332fc6BF b2cf58893311812ec2d7d882728bffe5ceb99a758a55e86ef8db713e39c8d3d6MF b2d19083cb436451a39733e8b49a760de8eb592836c02f6c6c8505614274ecddF b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afF b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639d F b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25JF b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2 F b302204950590297368f87a9cdd0052adca14e056b45e748492fbff76c659bc3 ee:V+rF b30cf1f822b25a20a70b11db1e903ea6c274d6e610ad934b4c9a5e89fa1a2994F b30dd729a423a0662d0c081ed9cffc8629bd23622e5130d8485a747f40abbc7bF b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10cF b31fc95b193cd5c4586188b7ce393e70bdbd9b2b1dca3c825c77e72b946a30bcF b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466 F b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095fF b32e41e3e6f126d3fd13b0fa36847a043c17abfb721ba968f61bf2226442e10dTF b32fa8651c85a922cd6ca86e1c88904702d23524f2aadebe306f27756ad05e3b F b3ab13665918e620028049a5ff15937fd78faf20e83ac016898b4aea048eaca5[F b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186 ee:V+rF b3d564ba42af651dc9a9627501fb4e46fb1abe41c849f7923d6d5d9159ba8679F b3e32ff9bb573d5eaaea4ac1fe57c505109e52d7e8ccb84fb50e5f4734dbeec4pF b3e9d45d6ace8a35e2b07db8a6c7f20751d38ed2afddda556d2b87c8cbfd1274|F b3ea21847522632c97d98ab1fe854f76eedec7a4882e2554d6282bcb5d6642a9F b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fF b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40 JF b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51 lF b41f45643ea4678d61230f6e7bf645aed22c38a7b04a3b48b52c6b8ef5f56865gF b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2F b431da0f12c0bf03a2ff5d55dbfca38944205ad708f9ddee4657667ba058cf69F b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12 F b4392f90c43a49eb2d0cb0871cbe93f06e925543e5184cd4e0264f09eb5f0294F b453cc1a28a368f1db84386f17091a38c5bc7731363535378e6f5dd6ee1e83da ee:V+rF b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0F b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687ba WF b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3ZF b4a2cd21114f59622fad05e627df0f5ae0226d80a75fe595407d9ed191c18416%F b4a45339d6e84f1a6390313a3a2689124db3437fc82ee4773a714e9436a3e06cF b4a6bc569cc70368d35aabef8731a4d4a43e5e50e52f4804c6fbc85a735d7e21F b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73ee AF b4aa8173ce5ce6794e0bdcd5bbcccbd9a1173976d9722374b9d42c4817eaeacdF b4ac4bee7f0002ee1ded08f72648170233ffd4a228e50bfb996b8c957aafa503vF b4c101beedfc4b7415117d02fb638c4178b2079a136d296a09ad8ea4dd133669tF b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbF b4c80bacaa8aa4c8d4c29a2d10d5dbc1998f106a8693576e80b21b9017de48e8ZF b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19e ff;W+rF b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc91F b52232de027681d47552f2b94d7f06aac10c898fc70935653bf7ec834886e20f F b527970bb49d676945a1f47ce851d31c8bad2e0310f742dedd8fa744a6d1f301F b53c6fe793e550845e38c56aa175d57445dcaee98d71e6a44298e40e7498d1b5F b545dc846f85112a3562f9a62a075d0ffa6a13e8c8fa0d16b3fca6f3b2407042]F b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3 &F b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081a!E b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7|F b5869efc0fb02f669bf227058f361a194fb3a26f5f8396634ac75e17c9fa9498F b591382ac7f97c6919054043b2fa9ebab35076e5b710ee7e7103102754e20839F b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9F b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6sF b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0e ee:V+rF b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69WF b5b5c95f93c88e67f3a8ebfcee5bcf362934b6bcb8f2e14abf055535f35892e81F b5bf4c016abff60bff507b1d8dc5b2aa17729b3cce333e8394ff9706654b3bab ^F b5c46627a0e7b59b1fd977c80ae190f976e8d2443a0ed8e70b8659ad9e17feab F b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfF b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790F b5d01d52ce7d0b64bb6fb5c366a69c46fded6fcbba4094621718b84ab51721f0F b5e040b332738563fc39c1fffcb11281de7e98c19cc85ce79eb8f2a878f1166bPF b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5e+F b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4[F b5f1eb5a28d8ed3ddd8ee0341d16f1579f04547594378db41b443443226b2f05F b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fF b602d992abd735ba36acf2c71812eb41ca7f7733aae24db4c038b05b98250a97 ) 4(4_?j(F b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779(E b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4(F b72e0b196f340354a4c0831f78c9043a8d62b1655e8e0d35319e6da2bdf9c4bb(F b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1ef (F b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cd (E b8a4e605b3042b67d3ce09e3eb4f921dc2f3785da70775d9e33d8e81d604acf0X(F b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02(E b9a88e6d02024645ba024957104e6db3c51dcdaf5ed1749390e7a1c3e60a0e7b(F ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1b(F baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6 (F bb11cde33c7b97b66224a2bc9c35ccee0f6e14e27fd2f6d3262ea9249d0eb167 (F bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982b(F bc2dce680670b52a5543bd44d878710207f7d772c262774124ff894bb6126a9e ee:V+rF b60f466ffd0a379de361774a4d5c9c1b16fabb2fbd35eba03bd7f3a9dc297da7;F b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fF b61adf63d3ffa72e5bb28879d7aa44f8db882f03446ad927ec3a1527a4d7f9b1DF b643df8453f3d11ae21a89eaa60f9b6a8410aff4521d16fc7c68df9b7a4ebe5cF b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cf?F b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248DF b654619a75782bba28fb6fb04762386e8420773fbb1f6c0bc2c50b5f3131722dF b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899F b666349af5d9c3958da11efed548569a571ba3efb12ac84c71acb6de7990e454 MF b668b605b68aec33accc7f15ff7c4a4d74156a718f0c77b66072a8c6da0a7065QF b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76`F b67a291c47aa7b1c667b2388bc765c426dc54527f121726c3abeb7626437e313F b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13 Q ee:V+rF b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6 gF b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587 F b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736dbF b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7d {F b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12f8F b6d76d408bdc27cf0163470305134aaab2ccff9d061372716f8f6df0dd387ace F b707023bd9c5c67b305130cb7f6dd8da0702f3f3e7726fb68176fc6d3405aef6>F b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8c F b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fb:F b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9 dF b71f8287c134e88db346c7dc4aacad220a1190ad2df28ba01ba3e87633caafb6)F b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bF b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4 ee:V+rF b735a2488f90a860aa29e266bb6e12f2a77d352fea304cba9d524bfa06ec28b0vF b75c62edf54accc721cce255858a7d6895346f89a1502945471e154acbada529F b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884(F b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332kF b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dF b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01 ^F b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afc F b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870dF b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094 F b7c893611a5938a13a602dd2bf0d215ceb85f81eb29dc690ae6423c477fd92f9F b7c905337a5050dd8f303d86f0349449fa45db6d57169d510229694d7f8891fc%F b7d0c31ba88b02752748960def883b625a703a53dc531e916b5aff2ca9b2243fF b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204 ff;V+rF b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2F b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06c F b7e890433c5a9c7b9e11f8153bf4e9c205ccfbdef5e9f3f44d597bdc66985a12F b7f45da7b8213c24e6657fd11d26689c52fe91f5ecd778a134a70a6ededca190F b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869E b7fe331b76d975fca3bf2dac7164cace20a58cfcd00c25b82328cdd761d2e4deWF b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6d F b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55F b81641931c2b3fbdc9b03a05ec603341bdcfaa64b490077371d62dd78cbf2d63GF b8169dcda20f74880159c858b3465ceae29277cb245941b519a6c2c7b46470f9#F b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27F b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8FF b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430ca ee:V+rF b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddF b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82F b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fc =F b85487f6d6120722207750d86ca65e00243ae95ab1b7df2e19f746b0331f033cF b869ccd1a6b0a457fa03256186d1aee4528e7e5b54651ff6b301816a77262a27F b86eb1471288a1f4219c70ca34c3ec0406be8faa2c2cc048543b2b33a60de4ce?F b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5F b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488jF b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15 9F b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3F b8856cabb49c0e3b39672a6713719778ee80751d5b7b2d75732b144ccd097e2a6F b88589b9bae8a48e6834638de95314f13a96db58e7c6b8f9d302f4017a6780e3F b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59 ee:V+rF b8a565d1ca19057fec281e6502be3e4bff3e71e52bf36728a9acecc625c74fb4KF b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeedF b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719F b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84 F b8c3284f8fc8b3a10a446d62bb55377c33e865536331a72fe876c80354f4a327YF b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8F b8d01125c956ea7d46655a029f148526bec3dca7b400f1c27052d7228a59448bF b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5F b8d540ec9ee83c11767d475b91ed95a261f1dcafef8db647a3e544dfdd8c8189F b8e7a447cf4fb8538acf424afc36cae08f0548d18e71bd6cf4850f8776a90fe0tF b8ef22a183f38bfe0fd62d66a6ad69623ddb50ee40ba58665fc5b338179771d5F b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3b F b8f89e3318a9efaa0d8cfbc5cbf63b689f71a58efcac9a33b5c3f2d298bbfe1b ee:V+rF b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7ab-F b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4b F b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6e F b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2F b965557042318bb242436c7a50ed956d6d4e1b3e5a5dd0c84ade0c8cbca583dc.F b967c4336513afb8ca38e5e21f8d43eddfd214fa88b98193d2251688a821ae9fF b97deca6514f3d32403f610acc6f21cbef86237d4f574d8fe3eddda39b241c92,F b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661d F b984fc7529609c5ce76d1286da7146c3754b463f0d78d76acdca900e2e4b29ca F b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81F b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cF b9909b1faea668293362fceb9b276e309cf140dce92e663eb4c029fc3fb3b44fF b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618c ff;W,sF b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58cF b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397c %F b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9_F b9c7f6dd71fae494aeb6f9ba532d0f96d620c72c928f0997d69a070f0b62b630 xF b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765 F b9e95081ce48efd51f4289a690b93c0c595f7a3e23e30ead7e1a04cb36a57002F b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bc mF b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90cJF b9fbecbbdcc9257a1fd1c73c0f4c91c147881b28bd71e3b55f048954dd349808 F ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75d'F ba2288ecd261b97329c967e72387e46de168b1323f6bdbda9c293101b0f0932fWE ba26527b6d33a6d46d086e7860ce0befb22fb40d37eff20200c280f0c72f5a00PF ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5 ee:V+rF ba369780d1a5f6db943abeae27fc41bf921d9dde5387a5f95aa6560a85aae831F ba4f20cf498f3f9ba49de1a6d14a4880eb3dc8db2dda164a84092eba75f70c4eF ba51c80648d071108758697079d0b5e58a0b4243ea16510ab0be741d5bc2cb10F ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2e{F ba5af47787be4617a9af028358d8eb1186a6fb9cd8b09af020261030e2d8736dF ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eF ba6681846508bc05a44ae2d2c3202452b1a3a294bf5ca981aaa2a0477e38bd99CF ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37adF ba6dee655677212bacc9e866ce08e2030fa9c2cac8d17ecd1a69dc59de1cea96 F ba7dd24f0d1a0eff3522a9398ecd6febb523a3332e33558fdfd20c01dd2f05ceTF ba88ea5cccfda47b3da5e38db2c03ee3dd2c108cf84cd1a32b9fae4fbf6750f1F ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809F baa0783fa85b7f8d647b3c1a2d00072ca9d7707ef0a6f4bbb533ee249bac8ba6 ee:V+rF bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400ceb F babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91?F bac502aa14f39580756d5864036fbc6f9280a584a76fb63920e7f217cb9ac579F bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28F bacbaf07b13aac1a32b276a9dfe5070b4355969e24d7b327b166c837e4acf43bF baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb33F bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691F baeabf19a748e30ade63f726736659520a17c25de77a50239d91a917706396d2F baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209F baf4e671dd645cb3401306bb74742788ae7310f52b50382bcd233d6a0f40281bF bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3 yF bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595a F bb0e641e22b1f382404943ab64070ce658734095b075d2fde70666e5a4833364 ff;W,sF bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77F bb15012cba376e982495d536c99c12cbd32fe6c00e6083620d0c5b0ca6b02196F bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16 F bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aF bb3e0727aacb013adb033bec2d32fcef1018160604d1d2d97ff5601d248f25b3F bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0c uF bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9F bb826e7c63541189b656673627bf581f64e05d8c0523823b8de46b82fe56db67CF bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526d]F bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6F bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0f E bb9d7d7788aee09928ced07cfbba4a3abb6efd8f01127d17817a1cfcebe06466TF bbb24fe5e31d8c87dacc01018a9a2680c7f5b192dc2556ffd33e64486514f794n ee:V+rF bbbc1091902ec62cb2724d628d47c4943848ca5470a4049904dc403c72a1b2deF bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfF bbd332f38aabdcd46dd2bef673ba8e7e8b83fb8ce8f8c4f0f2308610975ccae36F bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93F bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532F bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493 F bc05ab6572037d643c24e559a204ac4b4fac5377c8ad6d15b57bcf6e6b381d37 EF bc0bd8e1d807b3d6c3e98cc99927aa87cd5730dca5ef659f8ab588021fb50512F bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bF bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7aF bc22dd2e0ca6ec7386eac0f71a45602b617a445f3ee13886cdb6243954c8d9bcF bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05 F bc2a91adbdd746e2930eb25c91fa0ce265df9f5c3d242801c85bc1fb62c11a3e ff;W+rF bc39f47448d971d89bcb722cb9493b440205c6f2ce2fd377233f3795a2658ad7CF bc48e7a0b6bc286c1d66897f490fbc672eace8888c3ea690cee7ccbe68cb0b58 F bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5 @F bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699F bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782d F bc87efcb10d527c1acb4bb97799bec74160afc4b51425029ace2eef63ec7d582F bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8b E bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cjF bc9bcb43df40da1b210a5a147b1fb16cb69eda5aefbbed382d065eee2266128bF bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81d !F bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745F bca983390d8cfe33c0e3472ffd19f6b3e637f4faf73e87a06ad81bb5ebe3e1a8 @F bcb539c5c33a5fd986085635910aff60f8688c65e0020a768c866455f5eb70ec ee:V+rF bcc78a99cc50b4ba81c4a14e18cb1436f748e223fcc66a58128436ee10b383e3cF bcd72f2eb6c680962d3efc9b14c4de53500a6e411b8928d21cf1cdbdbd50dfa6=F bcd856701d349de065cb4a64e4b26d40debda72679cec34c385eb36844f931aaF bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351 F bce6d3e7f51ebef22843e3d3e499cdeb0f9c47313e4c2a55e0060592ff725e60F bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8 =F bcec44780efe2cc5ae8c7cb54cb2f52e6b5a07c0e9383d3f93d47f603a5a305eF bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96F bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471F bd029d53d6f828b5b7f0a565082b57a8a3515a93e4c20e33f1e8d1bdf5bc67aaF bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497)F bd11fde0fa392647e8d832acb882911a38a34349ecfb02d92aefa3c18cc60cb20F bd2ce1b14754964b76e2c68b2ab7f5e150ae0a7d6e9564383516cec4366a633ak 1(1|]>j(F bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356(F be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176 (F be9bc7749f48ac3ccf11fcb474c214d3d5ebb22de748dfb29a9ef8203faede01(F bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717b%(F bfc6b2b3f997227ca63206ee61413a2000b1987ba7c476fbda4e455fd94dbf525(F c019d7cec0c726e8e787eacc6b282f15c82f11ce1ed6cc148e02b74ccf225619 (F c0c658c78eec9d67831d3edd86504f1865ee38d823f8884cef5a276735865844.(F c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d5917(F c1fffbe9e1392399067741501b9b64dc7158115e72de58c47ae6feacaf3b48f4 (F c2715f30b40b51ffdd936d6015ddb04bf09586d85d0e73e20077ebacc9a7879c $(F c2d6db7c0dd1b1a9dac3d2b46e51830888d2ee820555ecae34f904c12b5f7f6d (F c39347b55a753742004abe2dce7842b27f66cb572928fab7a3ba2e65ccdcf377(F c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bP ff;W+rF bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdF bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8+F bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3IF bd7d4a898e99736e905ea5bf4574dc546d636ccbc833874b70a205ce2e2b2001F bd83d7c09b7d601cdc9613c98a43b582707a287ca9c6e398b40b0d7823a467b6F bd8cb2b6ba3f3f5b6b63a0dd907e233463c817fff84ce5a52f450e146acd42f0F bd9366328dbbf8bda80ca6236b021fda11aec0ed0cb0465f7b96b42d20aaef5bF bdb03fd7b479b36835377cfc515791dff9754df53077b52a1edfa2101e55c717E bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cF bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7F bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cF bdff93acf0ec63368daf0dc4ba272a7db2770340868961828361c3c43834bf62 F be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53df n ee:V+rF be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3F be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03F be3a5c93d8a7459966c3211181a81affc88a2fc61ff9c6935d48de1b2f1e93b7F be4397159ad94be368aa3ce47b0f07ad8c44755a48d2e5efff112e56d9733bd2MF be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30cF be49f9ecf7522348b7b38cae69666e4b959539b4b21a200cc8f5f19c885a8734F be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26 F be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94F be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232F be9174d181ea5077b803678b87be54b7173f8bb4a174406721a6891fdf914f1cF be924875293f7220f20d6f480c67f09603e2a32058a6a5d44742a5dd98d3c129 0F be971f4da0b7c063978e8e91f7ca21354cd5c29188113ab68757360642c68936F be9b07b117dbd8ee15fb7745610b2dae925d654ef9d651840302fa2d7e1ac418& ff;W+rF be9dda5755303589493c921a7a1c8d807353d3f52d343b9c9409bd9eb2a4bfa5F bea28cd9038dbd4266d56807c67a80fd5949b41677f00d80341872fa424e77b7F bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4F beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dac F beb77ff0f4807e8f47be1221b056e9c623db2d1561b72915ed6d62cd1378b30dF bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7 F bed2c063288ffd0298b53a6f78d8cc42442e72ae3a1486f477055f5848169ccf)F bedb446875bcaad50f1fa020ab1c21744f1011a15cd7266feffcb7a80aa5ee942E bee6ac248398767517277d66f65a10b66b1cf6b8e1dc32a1b14024892f754c77KF beeab0a91b77c0f7588ad03b571db5288fcd69b0f413a42ad0ddb295b601de29F bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314F bf0ec3f5fde6b5c14ec0ef07932dc144644a14059bc501ca9fa65070bac5d67dYF bf148647f55149aaaef10521e7a273a0d4df60158c6c6683af83ffdf08a82439r ff;W+rF bf38a97689bff1e84ec145a57212d846d677e75efc2943a9d92d073690d9a677F bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ce F bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53PF bf59f362ee073cd5cfca69bf3ed83acf63a593aca9c8d6f6e97906e2266f05f5 F bf5bf11299308ad82e4dcf61741724c9c141d731644841ef2f16372d83c53c38pF bf6097b21c78f622cb4b1af74f94a2e46584e1f40c1125f1dbe09e6f8502c1c1 F bf6a1f45eb65b5070aac1da5ad2a871967b8fb9301a326ec374c13e6906a645dF bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63ejF bf7f5855b0243f954d965061474334de8b87ccb7350f4f575b9854042b0f0d38 E bf92af2532fea310fd84380091e97d0cddf5497feb8a8a05cd084e28066b3cef$F bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eF bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635 OF bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40 ee:V+rF bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3F bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2e IF bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfF bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37F bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2F bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4F bfd99461e81fdf48bbd27fff7ed188638d698ad56cecc119d00d2b2665925cd0F bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05F bff98eaedc18f8f219ecc17899ace65671f55d9dd0b89488e048476db7f695eaF c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032>F c008200b9c35a2d0c6d7732cc8c5e6e76743063bc993c99dc6ed454d43cabc79 F c00a067381cab9a3910113c29f9494c1c6849bf07d8b5049f0d8980b7ea3e0dcF c0149c406437ea049f1f003c8887e044c0c8784727097282a1ff90a411f5f08b7 ee:V+rF c0351dfe43c32d5dd89f7d8bb518d6eb3eca010ee483217f6a061a1f8227a524 F c0415e11ebd7176597298641bc7cb0e44206687396b8046f2b81ab6d838fc285 F c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210 mF c0517c31a388ee760314505850aaedd8b6ed7b10daecc0478b3188a992874f5aF c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885 F c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdSF c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da070725F c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537F c0aaeaceb77423c5d13953a19a4be56b84f853448504295665cb5e85b21a468a wF c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bF c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cF c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743 F c0c5629f9582bdbbb28790a151801d864d566fe18fc712a2ba9e84e2d5406940 ee:V+rF c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcF c0d292716a23945c6de9308608d06d058c11b3d62977a7c43a62da52ff955ffaxF c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eF c0edca84b0812ca6b4730984f93d7fdd656033fb72c99cc5f09c1000ac7b7d82nF c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c8348F c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fF c164c1a8a8ff51daed5705fdc7d117ef170f37bcb6a6f147d8fb84d43ab5cd6fF c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6hF c16841d3b5787ec90b0b252a42ee07a935cfe4cd59c514d1a214ac612d3da083F c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cF c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7F c17f9c5454bf7f5e16f4cd87148bf5486d8db13165c93ef18dfc145adcca9d71F c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eec| ee:V+rF c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fF c19ac9c50b18717bad34d97d55891d49231d9f78f50f1b76e9679bc3689a07abF c19f55f804d6102d6c835706678165404ba654ce419c84f082c0600fb941d6afF c1a66726955917830efe95a2670cd6f2dc85319b30b7c722543ba31c65d072d8F c1a97ac5d1eac53fd2140c551f838a43935bf060bcfa66240eac0dddf2c6ad9b4F c1abf26acb3bd41e7fd232b82bcef71091f1814513eca6763b58c988891148d6 F c1acbae27d8dfb04e9f0cc8e713cb361cc12bfaf99bf0a971c85ba5c5f28fb24 F c1afd7cbb2b2c162e2a5cf61696998469ea803f7006da038cf68c40b8294f450F c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bF c1d0904bb126b1908f67675023c697f349a87b72dba7f53dee0f7ce7c1b140b8F c1d5a0574c712059fdd0438eb2bbc3e9b097ce8916741be80311683316897799hF c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6F c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9 ee:V+rF c202a9e542747f5d3f49fb49758cdf7d64ec8d8ae341539f5b6d2df4b45e76bbF c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4F c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40 F c222882550103e2c0f623baa7eae261663905f885345651f6fd426c919c8bd86F c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07F c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11F c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bF c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7F c24d199841dd751242f04e0c5a3231e1003023f9dad8f3670f49e00aca44b6a3F c252152a3a21e68ecd98342bd85a911f7067036effce07eefdae7b82cd47ee74=F c25ebced8f5580a9e347ab66c515aa8036a456fb22bb1705ff9e0985cc7c8455F c260be6432efe3087de62db9d6297a3a9a5297023c0007ff9911a3dab0d230bf!F c26f597f457c907321eb8154c42667bae8df82fc4dc747e5608a353242726fe8g ff;W+rF c277e228ee7d1023d2df3faabc85b811b2b9137e2f48e5848417321c49615c03F c27a0f00e59b1686fff0563a5cc59a54a3092bb8b9c69bafd73c4c2d072f547d NF c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3F c285968a01cbd328ec45d81d134160ceebad4f0e1783fc8614a73a3ad2cdf529F c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9 F c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8 F c2a17f3ae90a26c62327e1c03505336be9c203cda6f1fb3d414988fb42c0cf122F c2a4cd40414feba5f4e6d717365b00c7a9cfe6739c501d9e5b16c11e8dc8a8c5AE c2c123d62e564c9b85be3f474d50f731704a953a9174d26dd7252500f3eb9cf9F c2c7786669b1a8f1fff9c9b865aca998440ce8e468e81a781a7320a89b8bb5c3F c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9a F c2d2492f613af88798dcdb88770b3408d4c2989dcb2872f5c7d8af582554131cMF c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8 ee:V+rF c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5F c2f77c66562989ee8b53bee8b8101be4aa40b97d2ddb95d3db79b37b9bfbe540EF c2fa9523ff87d30eba4128799077dba4b6e93d73ea180972f9738823767d4191F c3078c37a4d5c88d443c74d5f278d2cdc06e5df1410cd3f802a76eb56f9e1089AF c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305F c3227cd8691d2ae8660ffd6c1d6d5be5bf3f220f91b2bc64e4e06636e5e4d5efwF c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5F c334be37356432c807068a011e39dda075a12625619dbdbd0bafed02dfd0d99aJF c357291aa7a31aa41f9284d156816a4ce466c42459d6f065b6e97eea7036adb4}F c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98 3F c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cF c36c882441c99974582dceb39dc14cbdbdcd63d6cc26ff2badfd6eb7d8aadf20F c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2p ee:V+rF c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cF c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec539396F c3b25584960e4481a7201f54bed8f4687193bcca9d6d48593e3a8af70a0a13c4 F c3b5b8b6742075442f99e6a9818fb7bf9e9f432957a76dfb74fe01025b7adb08 bF c3bdc8bdbb673e7779c35ea71e8e53595fcbe8c06d9a61ef9a4e359a4024194a F c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654:F c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99e\F c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bF c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dF c3fbdc41f13a8cf8e08a107c066098da4c15779586b48c6abe29628f8062243dBF c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7c KF c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48eF c42477b659bf4a5c7c7afddc7d613f1290a8c95ec7aa6a9ad455fcbdcb4c85c8 ee:V+rF c432a44e28d3441eea08aff9c4364782deebc2e41c9b15af071327cdc3ba2460F c43740da3775824c64f89e293f8b96207dcc0815c16c46ce53bd892e1b7fea48XF c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbBF c447112e91d777733e5604bd8c211ec2356f5ac2761fbb90457ce0b0287c0c3aMF c45c69c593d86420f5cec621a21f99372fc09a203c1e27764d7730dcc4ef4814F c46406e46b7650331673df761fe0b6977eb5656bd14fdbb9e8d64b3c433cc5adF c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0b F c478c8b3bdc0ea02c45c5c5aec40ca40a7ee548413dc7e86021927b0e21e2627oF c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93 F c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046faf F c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957F c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfF c4c46afb86398f66de1ab1788657698c685f27fc5ea72865c336d341586aa95d l ee:V+rF c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7fezF c4d8febb9ccfc4636caefab0ffd12fde2e097d36c76493f2a0da843f941d10cd F c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71F c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701 nF c4f6586aeaa9b2e89194df92e074186bd2f66e5b13c8d91b8eea65abff453c5aF c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0eF c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8F c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fccF c512e0112e102c100bb4ec8257cfa544d9e59763e24fe6c2dc2c95e1cf924a79"F c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fqF c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01 F c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cF c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421 1(1|]>j(F c55f1e773b667022a41b858071ca6b0af0b3526e97be03bb8bf9f17fff502c56I(F c5f8de183924e7010fcbc8a57b1ed2e501faea19df18a0879291e8f3509397ac(F c68e5d8d350a86bdafd5166906c08421efe07de93b7b788e414b2109e0ce938b (F c70201dedad7a410bbad9a455bd948c9c3f0436222f02f3448c0e3e54a42d117C(F c79f3af73a629d5aea2631f73538bdac8a4dccecb276a973c7d4489eb8b30c4df(F c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935(F c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75 (F c9ceb1225d70cf2e2c776026df37ec7b19539bf8b81345256ca436b784deaeee(F ca3cf1f9361f5aef2bf4e1dbb5f272eb4acf3198a301e42a0e048fd2b44a86946(F cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ec(F cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55(F cbcebf06ec8126154eb42ac7c2bf7a4d47042130f13f7dab2eaaaea8c5749a1d G(F ccbdca8a3a4e86df6b13d4474fd9347ea79d53ca9f2b131c7e43de1d1019a513 ee:V+rF c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102!F c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cTF c5a7c1cbf89ad21083573115aa3c8cb94e8a196921ef5177ce0495c032d1d454F c5ac860ae7dd2ebcccd2c986717f124882f3357a415734b9963bd6f8a5c4067cyF c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adF c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9 F c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265|F c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00IF c5beb58ad613fbed89a52ab096ca87d45990266413c46641da88c719f7a7e4e1F c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671e7F c5e11168f5e7af71de0bc6420e061c7877d07e066983a4a13a77b63267c9b15aF c5e182f21b17bc66847bbdee6c8cf69192d6d8e429bbb6b5116d86be0f316f31F c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8a ee:V+rF c61155d9dab278da7601c8cde0200b60796f9bb977c87c9e4de774a6e4565eefF c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12F c63fbdd5b010626c5b27b93f266ecf95188eb3f16d1030ac37c96b2ff8d993fe,F c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025F c6505576db8ce011b0e88ed5646291e35464594711633e52e407e3a27ed04cd9F c660aafef7236f8f3a66aa82fe49ed1910b0b68fb9dc0a0fcc3647655e45af48 {F c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cecF c663674baefee76a87d52f2fcfcd6d2a6373eadc8dbff9922e140c8f085f746fbF c668c33db4fee30fc1fcddcdc35ffdbc986feb7b6e291543ce01995444b2ce0awF c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360F c671c1a6b2b94b27f2af7b7ffb2107f9fa484abb6bdbae4e7d20b024c8fe7baa F c67446a986f84821df14fd9fb4f6acf0391b7ff6a296b13a873a18d4f20b740e F c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1c ee:V+rF c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801F c691f143c69eb78c0c86c8484861bd342ec1f5b2fc5dbf4335a20a8402a3466cFF c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dF c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111F c6a52937195dcaf4197e52efe4dbf750ae401095e3f12d2eb2802ab16884b75f F c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abF c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99F c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77F c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397F c6df6db71cc04f2052daced56b078ddb809d9cd2133dfe762f958923aa8d9f97F c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9F c6f8619d7574c2c76e689e03caef88759ccfb72bcad53e849b1ba0406a558d18F c701ca4299d0ad4884cd0cdba69edeb8ddeb7f563481f84550e68e7b76b75e48 ee:V+rF c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaF c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4ef F c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754cc>F c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b69F c736e8bb0d11744acc167254583e0d3c52da594aab45c022f217338562f7390c F c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510F c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911fF c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796F c75da667f585bb27c3532f8b6a0d68f29aee38e9619d870a418f3fa2c5e3ad41&F c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d5912F c7690ca7699b09109cccc4d8cdcfde9d2ae10ad915d967971563baa664a9116deF c783f413d8d0704c213d1ac8b46b4c6d0089468154f98dc1a731d29f778c19a7,F c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79 P ee:V+rF c7b4eb146ab540527d29cca7e630d97bda0e6f3e463086b08ec8521052252c2d F c7e0d43c82f8a3100093bf09172cc46d6161462e29799c91b795f507ce09a7ecF c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288fF c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ff\F c7f2c0d5bbd21d3d8701af11b7ae2df618c5720c7f4978aceb3053a770c75cbfF c7f751b335dad45961df461c26d976faa02506441dcea85cb84cb933a5b63baeF c7f9df4f66da90d0f5032f6cfc10c1f44f46712472a8a4f61fa85d4be4372cc1F c7fbce03e1e7287ae5b4bae444ca61f5aff3ba627a79ad351edfd684a48539ef_F c804f71dd9da0355aaa27200cc3a8ea15211c42e5dcbe6c231ae00cce96ccc4bF c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9 CF c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3F c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dF c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7fe ee:V+rF c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbfF c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5F c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72AF c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8e #F c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880F c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0daF c8bb9691d607c1ef227db9efcbd50685dfba99d732c71c58a640c5316f63c36c[F c8be329801d0baff062d9c07958ced5a026d7d244aa608b1b283c379c9651739F c8e0429d3e4b5ddc15c05185a4bece2d3e2fd2f834cfca5d780109d99a1cc146F c8f7d0febcace555b9af6d11a57e0469fde4c405635e42b03ac6c16034f57cacF c8f8c9de876b4918dd7c38a23a5d3ffa49f96a2368eb5702752e2ed624c06143F c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2F c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db71 ee:V+rF c939ed4ddfea184765560879e3cc0cf0864020067acab52ac6f0a145ace45382 j(F ce02e88c2f10ce82a84d17f4d5dc8f22f19f8cfc162bf5fe24e2bf64797847ec b(F ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857(F cf25b3d2cfe97f183430b0e00ca4692acb80f9ac636b376d26433054b1259bed (F d007605d60b3743eee7367de94785733e338564dd05583aab97bdbed401cd2c3(F d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442(F d0dfd592efdee8ff1453770a8e6cfe414c16be8cd7056aec166ab7c9da2bd49d)F d15825ab40a66a8f73d75c457472fe020265b180c47f7c5e640260bca7cc0e2d4)F d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912a))F d287edf1ce869ffdc95e90f84ea8f4984064ca169df77e1826d16ae536a0501ey)F d314fd92a4c77be9758a4813edffa577b02e02c57f86a00e0b788332d08b743e)F d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184M)F d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286)F d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60 ee:V+rF ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ce F ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0 3F ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097 F ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7^F ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453c@F ce45556a1d1a4aa4c3320854fb3b014149476f8248295110905e04bb70e6c68d~F ce55795d40e02e036c0023e2330367699f9d5ef58c0289d2bb07745e54c0cab9TF ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8F ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fF ce7fa4211f81219d24bc84be53bdab3cf76d712dec84e16e2e25a8c58ca3f326F ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83F ce9059f1fbe28c4d7c294621f82a540de4d80af18870fba2dbafa5f1086ca43dF ce951eb14a66be915c8e7ac89f8f5cc0a856cde05fe9b49d032b10644ad86531 ee:V+rF cea4a3744dd8b759f0ada2521f603670869102f2a87b7ae4cad705a69f9f0be3F ceab98d8b77aa51d3b08ff2fe21fbe51330d017f1780e621738db0106ec18997F ceb4f74a859035dac175bbe92903ce1249acfceb76687b80148c3d2257b13ef9 F cebf818453f46c13ab45109126f43170c8a603f236817a716b0936a3bf170a9dF cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffF cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aF cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebRF cee1b73e91739aac3b6b138f3a1027541e25cf673079045fa9e437347b50b3fdFF ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65 F ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505oF cf07426b987006c3bca3ea3044f6dd3b714aa5ec599dd4f10958aa26a65b5fa3 F cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3"F cf21143f62ab5849b1e9108a4bb5759b4025d10c843f51683b4c509449777503 ee:V+rF cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2 F cf39991b5f019ff27ab760f5e76222dde6c81ef59592f62332282cfc80023ee6F cf420b94db30d6b3f0f11e11afa1e89a585b07585a8f82778dfaa7973d621e18F cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab436F cf623bc44722cd44058abb14eb7e5a9d5bf6b1041e438029fb47059b29e4545abF cf6c946bdf7ac028b84fe6dfdb22672826821c4b4fa6ba742cd38a47585eb66eVF cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdF cf8a52bb9c0e27136b477a6437fc8ad394b88e3fdb092acfef7c6e7e6b063159vF cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bc F cf8ea558a14072a9f6a47702dd4ad5a7e41993a9f4edc7bae840222767817eaaaF cfb99000e3227c35d11070d096f1daf5f5b2e5c9d94c652c530a18e47017a978F cfeac9bb0e2ac89e6241e3d2f9445bb53a8fdce557b2fce687c6d0d87dfa3747NF cffe6a035331530960ee887f437dd689474083f7215a078ddb2fedf994fb83c2 ee:V+rF d026488206b1ee4afdf7a7c441b41bde049483052e34b352b6453c960dd3e3ceF d04d482a17b56bb877500593900cad41688e6d16ffa15c16ce766de6932bacf5#F d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49 F d0516e76c07eac50952471cae48ecdf1ccee938451bfc0250f9a41c98804d176gF d0523d23238fd788c1661458bb5a7dfbd45db650c2882aad1f7dfc47a90fba22F d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255coF d06f75fe2502ba0a97d2e5c38a1788acf1c76b4e30d10fdd679ed4ee2eb1a685FF d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fbF d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcff F d07d28fad50c8ce9e9a8c3b1d07e5f6f6f93b0a93afc23a62ca965985eff3019OF d07e8a16a597a91399cac8290eaf110c27b8519410c5a64c6fac8507fa1f32edF d08dda77f213fb55d53c5db5a975b20a6864e7148519ba87c14f6646181dcec9j)F d5db13a23c56b6ef7c7768e6863eed9384afd5bf35bcd48cb0f558253398896b) F d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717 ?) F d6f8dd7140fa3c8cfc70357c3f9895a03d23d8356e9b7f0976263eda178d91da ) F d75a19149a842ae5c402ae9ec7a301522ba8e0e8f3e3a58fac97faf1e5ffb296) F d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540f)F d83c464c3795ab8d7c485f61370cff08cc7bda7b2739b1812660a54c771ddf64)F d8d11cdb094437295a6d7ed2556569078477480514e53dffd4071c709062c0f4)F d92ae869f8668a4b55ea802a087a1875a2ad0de57fdc9fcb26f10d1159c9b4df)F d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8a)F da0d8cb4f5fe07be90b686eb150284ec468710ea18d82b95703dee7eab5ab5a1)F da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855)F db159da17277eac9e207c96ab60d48abcd94c23218125676a27ad1a7afe996db`)F db944049968ffaa0753d8293cb7af4aec408f2b3eac2c2fbe8fa22c0e543cc0e ee:V+rF d5e4c5dada8caec9000eca1150078a17cfa9b318980f29bda04d14514efdf97e F d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95UF d5f29190d72dc99890ea067fd6865367405e40e94d0ec7d4b809739f35d5870aF d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d893F d5ffc43d908b68264930090e277a1b4eb5abe82ebe76e80f703e4eb7e2c3fc7cF d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1F d6121312785e85d37e46f2afbeeaf39ff8828265c7c154013cd20bed33988882 F d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6>F d61cb03533c5fd5275e19ade54df6fee51efd4453c8a323b2f7ede6796546b26 F d622556435020259137b5a8132573a92fb334bd0508dedb57193225022ed7f9aF d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8F d63398aeb482cee78737b62e308f554fe2ff4c316b5ecbb29643041534642e69F d634f079ebaebcb2967a23f0d0836e7b43674905a462fb1bc2542293dd3e5dc5 ee:V+rF d6545e1fd25e882ab7f8b1c26cc4c951081ffbc6f81978ce16e2ad120acc3a61IF d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30KF d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3f F d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695ca [F d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528 F d68cf3b9cf125e6affae4ce8da9c6c1bb31f3e3c3ef6a3837a4387c9dedc9d70)F d69a1ad564bdf91f7e7b27a9845c8385c307a7a2d28968642af27a0441e28080"F d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbvF d6aa506b57e85e439c0093d0335f1430513da31dc09d544e5b9b05efbe9c7542F d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160F d6f2f33a85e75598a22975863417e34db7f2d5ecb971fe0c31b126056f65438cBF d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dF d6f51308b804843c25e345d5c114ec349a56d8dc31228dd45be462ddcc7f5aa8 ee:V+rF d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19F d70023f8a8c876d5155b7f229b717790c384f4d653eb9b914245001d2c461d85F d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0HF d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209b PF d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bF d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760F d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3c F d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6F d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bF d7305af5aa18d4d674f2f835b0c9f6ad936461a9f674c042bcfe5d40cf50652bF d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185 F d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcF d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505 r ee:V+rF d76723d202495eb856fbe3aa092dfb913905d546bbbe356f1cb5175480159f30 F d76d43271c1580efe7826393cc8ea69bf5b737ed82e934415a8d939bbf461176F d774e6f6841c67df727c955fb52f61ce89d0d95372090aaf8e3d00bda9534948F d775f615a570e87e62cf0cd66644f632440b4f52bacb6365d890872b57abfae7#F d77eb1eb5e90c65fd6960f9c3ce61fd1fb6f340ebe075d3f223c5cb77632bc7f F d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb659F d7977fec4de62e721a7385c123c809c631f468df331df7036c3b39d9f6ac1232F d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73qF d7ae87e8f6d5709d3b351134e745199ba430a926dba41ab02416fe62e9eb2afdF d7c2b31abdbe96a7e70f5cfb9deef4f7cac65b7bfd12bbc01e134115dee01201gF d7d01f924b6026eb64255e677cdfd4593128870c0cc89cb5eb9b9bd8fe820884 BF d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36F d7deade80971b92b8a37f71024167e44522d80337bafd0349b9482efc642be42 ff:V+rE d7ed410e9f9285c222fc780a479eaaac62d0737abcbba62bd5a656c9300a6e292F d7ef0e6af38eab2c86aa6dafbc33761727e06a576f7f007ff28546bd61d8b0ceF d7f2d0dcace64b216c7d92d8e27ce31b5e3e2b9819bd8b47e2bd867b7fcfb1ffF d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926F d802e4cf4027c6c09d5c457cb1fd6c4e439430bb4ad76526f59d16c988ebbbbdLF d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daF d81186bac6c624c6e7aa62b95eb7c537ccdc46479200f3e3148648394bcebc75 F d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cf HF d81854531ec9f2bca6114f588fd81e20e959cf74083548c3c6cc2fd88ec2b4d1F d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42F d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871F d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2f F d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cm ff;W,sF d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddc F d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042c F d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530zF d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799F d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83 F d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823UF d87d765bb3a96788c8c9516af96491f08cf6809566cfe7f2248517ac510a2d84F d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcF d88cff9f21d9f1109d16681213b95f9f66c455f34f0941c0505a46efd57af48aF d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8 F d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aa cE d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42wF d8cff0aaa1ba60da640850d1118d1168a8ee770282eaee0adbceb46a4492d479 ff;V+rF d8d65ce092f77768b0916b10fdde193c650c815364305bb240c509bba181489eF d8dd04d5b723f36bfa6baf11041d2d99ff3d17ed6b0f634d2469b053902b72f9F d8e10dedf80d276e6679a20a67e1fdb265470615c2a7ebcfc37ff6787e2830c0GE d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752gF d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3F d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35DF d8f40d9d3511af4b4f0c7fe929473da91c75b6e0b0e067f24b9d5d84f18712d2 0F d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6F d9035007b33c1a4ba2d5fab222a41cc3c4e8742b948f4a6771ad4e47f25adfe0RF d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388a F d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfF d90c87a6aed4c273ff8fee790ba0fb6b538267310e8323ead4da6b8514aa143dF d92a153cc5383173962b4e6c375617d7f18704279809e1efc6ad909d0051a51b ee:V+rF d92eb7cfca46400018564139d16c319bb23c389cdfe44fed3f7c7fcb4c559ec6F d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeF d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9F d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e1F d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cF d94724357b77295ccd2533403bbad14a38d2c183fb8bfe40015313006ff262cb^F d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560da qF d94a287309ebaf37f5c0d62b172fa2ec7cdc16eea770b1dcb3b05ce0a3e597cfF d94f4123eadaf54cabdaf6f2262bb7f4514ecacafddd5ccdd0f04c5f09294de9 F d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37F d952e9ab8b0ace354f3d380f1c0613bd3463cea53e33a994bb8b03adf6aed9a4KF d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbc F d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53 ff;V+rF d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcF d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2F d9c54c5232ed23ec2eece928c8c3d51b9db2a1fa6579f15245994df7dfec69fc}F d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9dd E d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3eoF d9d19f4f7e4ec4ea597fc519322500b73b6339d7b521135b945541acd802427e]F d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9@F d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf50F d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04aDF d9f79632308d3166a980535b9dfc5605a5fc29477e6feb1b559a344b85cb18f0NF d9fe46ce2d14a7947ccf71b1d7d5f5ca3c78b4e52694755dad40d7d0876aced3fF d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1KF da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aa ee:V+rF da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81F da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56>F da137118c5f1375050b220a880acb11ec167b6b2fba45d89423c6abc5d88603bTF da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eF da28b6483d3cf7cdd71f872659d5dc60ed835f2b56c06dd7a55af75fedf09957oF da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062alF da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffF da4edee695da5024b369ae8403416840df4f76c5d5d3be0ae099b849a2c38186F da4f0561a50e7b13c8333c330e10bc637117eab201c811abe154e77d15c1399eoF da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1F da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafc F da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dffwF da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6 ee:V+rF da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ec[F da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cd\F da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5ab aF da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100deddeF da9c0d04f4e3e39cce07565b8c06e441957a763301397f066348fad0d73570c0 F daa710342cbe2be13930fe06a793576d623d08067833a4ea75566c54bd047afbF dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355e F daf86d31491536e0360a7655a8bff14fca1ca57c65b07ac2d9662d59c28ae27eF db0356304d052000f7e58ef0bee2fdc0b8fe5f90af91e873f3a6fb79ccb92a9d F db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40F db0858efcbb0470ec68e3b95b6a2500acc3c79841050d4cab4a7ec7a5767da7fF db0b2a6079b747af4f61683e419b5b2e4ae509e63806e2c0e1ffb1f90fcf5579F db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51 ee:V+rF db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbe F db27b541ceeb2e64057783ee58c7f1db00a318aea538a77b838a8f2624765d4dF db40dc1e33529088510f7f442c18f418343a0ae87a57cb73039eca2cd08b7af0_F db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2 F db602d31ec9571da0cc286615eee041b40045c8cf7e991c81f38c3f4af6c6a17F db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255 F db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaRF db651a6b8de867716509d4a891e43b80ef77cadd9bb07a199135a62bb01228ffF db65218dbf91c36694a3a26f6879d011ad6b137948965d8d75168cc9be22a08e F db65ae08b1ee3ae2a1c7b99e5b1f72ef7ec237c042eceefd0f4cf18fc478c39f,F db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829eF db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145ca oF db8f1512ad08a1c042fec7cacb8dee57a86fc46e2d9539e9884b618b045e9f05 ee:V+rF db9cdeaac03223486c658ed5fdfb6f4ce83fa57477a235c6726a393a8ae98866F dba8a8ec278c8af8893445396e787ed2080f7b0c30f04a41ffce77249d113d49`F dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629 F dbbf64e66ac2bc3ae668ddd71454037608b8aa01e627714115a02db1f6a56b97F dbc8be3d386df7ebf86c5bcf677230ae9e00da6be1bf081315a3b494a4bf6c10F dbd61c4b369fc2b542b1f4c71c7f0faf2ec0dba1c32b172ccf82f02c099f5a20]F dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752sF dbdc2ba5513902d289d77f8887d1a9ca9574284b6caf0c96c4d7546c6219d90dj)F dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100 )F dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538)F ddd229235b9daca9e4066d770553fb412d7f3e24baed293873e9623b5b1845fe )F de60f8e2197f6851468ef0be6531b85be06eee3991b8cf9ff87bc848ab757f06)F df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442 h)F df7f27bc434dfaaf4936e38e49b337d7ec242a0443c59c3783705f9fda2ac8d4)F dff467d57a68cf8ca8b2887eae7d907df22e8e7a3c832f52274253a4b2d86d77) F e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7 Q)!F e104a8158293efc021a2e88107148e3f4d5606c447901f769ffcb20788b58e2a )"F e1a20c2ead301d8bd53a65aa94a34cf158a6574bc5e12174d5ea951f188e5d20)#F e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925 )$F e2ea28ed63cb79f1d8a69bcd4c835de319c5104d0923643cbd624e0bafcdfbfd)%F e3be95e8af77eee160d5086626b191e0b22fe769e239a16671b2cd1714501ad4)Uj)F e4519b8a05f5997ef3f8d7d00b45231774220ba2abf26f162f3eea667bd434fe)(F ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8)7F f4439468c26456cd53fbb37e82b8ad7218d58cf022d3e62e0ef9b3eb4ed4a422[)FF fd163e0f9be862739cdcefa1adf2b5f54173260ab769a490a7ce2f18bbc1e3b6 ee:V+rF dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6 tF dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9 F dcd2b2192333c08acb949a9c7336126ede6fb2b5c984cc6bac30a41b4ac65083F dcec7faf930238a12a8aee8d3afbecdeff8133c3cb700096d806fc6839546de1F dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038F dcff397351f22120f88f8a5b8d31f456f7e2f7b46983f6eb84e2f40db7ffe91c:F dd1d8f589f350a64f3f0a31bd17cfacec85de12efb14bc6a08cdf44612d1b795QF dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aa F dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f594F dd583cd49b1efd6da25a6f61e5bd99006bdd2b5347f58c8c3e12b139500e7d36\F dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4F dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2F dd6009ddbe4e931a9fd9cb7144eca9ff6dc99ea274fbd5f96966d36750880a2c ee:V+rF dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55c *F dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207eWF dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903F dd7d0b9fef87e4cd230998adae283249643db98d0c2b5ff4b16fcb67c0bb3d8bF dd80cb7cd139f2d8bd8db214311307ea21f086d0042918d9c66b7ebcc246c3c0F dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905d F dd90a38533c70e4b4d7d7f4ea0e98d7787d94fe6263586e2afb160ea60c53309F dd9ee01733f546e10b66752b39b9afdf6796bdc8aef58b6df4bf86d49335350bF dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edF ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3F ddb0e25140a92929205c48b2a2f006dae65e90e15100813b2a71da9c031fd073F ddb5dab84dc2e6d8e4bf9e6f5ba16fe0bf98ef00de24014545c676f5795e4dc5 F ddbe20c21b7f9856f7ade1fcdda6e72278aa29b85118ea43dadd1d5057ab872eE ff;W,sF ddd5d778d2dd58376c97b13cd773fcceb5903224dfe647a5dfd377c3fe3d7c15 ;F ddd67033390e6a83eb557ec00cdab6cfa8d33b8c53e0337d8afa106e33919f46F ddf384e57cb539eb421a6f21472f7da6f273d03159b4ad96e3405f7e165c76c6F ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23abJF ddfb96eba97107d54be9745c750b8b8fa70e2239e1bbd8830e93e903db189ca3F de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9 F de1e92001fc1b4554c349da3691545aa7e0392cc6cefb5222b49b3f4ee81e481F de24f7f209927eb59c66284a786e8f4f69542a13b328a86f923e5000149cd44cF de3ba4760f2deb10114b9d4bb620f909229a585d47684c8dedd64f27de685e28xF de3d0fac74cc1a2ba8c1fc38674f63796122cc793207ace52541836a874d4fac rF de3de6579ecc0f7dbfb0d78db35c89888735e3472ba0c357f04864160a930d00E de45dbf3f312b0a7398873b5b12a8363b7fff1886ac01acfe3ca08954670390aLF de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ec ee:V+rF de7261f6b474de712654d5e3815bc0bbe99dee14b96bcf19d41a5b908a40f0feZF de801b65d85f6949f3f37ef5ab7345180fd7d4a8878222b76f42794c5fd2f1a4F de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52F de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09 =F dea09d82e26d6cec65fe3b3136736de29159e3c791928483f0381a1be72b5f11*F debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddJF debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05d F decc6eab9461f1ba369527360954b5df056d28c3df66b5412779facdae99d70cF decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dF ded33006d76bf654c98b7949ecbbb999d3049820e8684b69467de9e416853d04F dee841029229dd0a929f44d0495abbd05a621fa5ae754927db196c03cc41fc5b;F defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4F df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68f_ ee:V+rF df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3 F df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1 F df265a94ef7957870618b15ea4e910a8bebfdeb88dc69f937fa6e14cccf95526F df3732878b8effda8b70878df56d2d8f8af5abbebbb7da884e08ce94eec91b60OF df5761102a2d63e97bdc67890973f0148feb91e692b4f9ee5a6c26b5a16170bf2F df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aebF df680bf1f42123174cb3602d66420a134f419b070acb7373c92597de816cb0f8 F df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224gF df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bF df705a1d8fa43395aed86b87d499038bf1b906d7a8aff482f7decb79c0baab7a )F df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edF df7c4bf97b9afab8b70b7f00d818eca1095f0d48f9d98163297748ffa2616546EF df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6 ee:V+rF df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448 F df890dbe4af47c206b67894341bbda9f9c1417076a2a51900d061ec60e653551 F df98dd772ae2297067bc04a0cdb783255c9b695e5a9318923ab669ef09ef5a92}F df9f4b137feee07addc7dc982dfe5309227809712831fe4671c8e104e1a16a7cF dfaafe5f82b1595e51220af1a8c656cded24c9da7347330503d625349a8f139d F dfaf70b9d0048f4e783d6e5d07d2c71e7c650717f88b897da81f9b2088f1302eRF dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1 sF dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701F dfe138c4a87ec31db3cbb835d58b4f118e869c8dcbdbc197a52c97dc7fc9f698F dfe175fe24681ad7c51306db5ea495b28bc3b8dd71c48260d9889dfeb0485612"F dfe3f414d65f5e2eada8984a12e937a48de78cc946cc0dc0ca32a43fbf9dbf7bF dfe70253ec137b82ba470f75e95a0740543b06c45e1f8d842adf13088a5b846akF dfe9d5a2c9c9f42582a9da697ec304d72eeb2a94e6a5edfee33c753d89298054 ee:V+rF dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1.F dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0F e0029d28fa473be22ac9c56c5a942228672411f0490d993f4aa2dfc18ed5a403F e011ef1d53b5208664589a3eaa4742d066ac67a7f61dad0d85b41496a1c3cc88F e02b28cf8dd5472c8b19fc3db3bee9bfd682877462f3e380466e3e21cd05a071)F e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498F e0440f356c299e11115a1ba765e00ba46cb55e8528a17495b14b0efc1baca481*F e049b16dab9ee7a45670a76f1e219ba9d3ca6c84ee3ead2146f61f3225a0c2a9F e0563bb345f78a9422c64b4a910eb578ffcc792df86910204d4daad06020880bF e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fXF e05d362bf3fd350b2b74d3f2a4e51d88ece29e158a90324ac3e19bcbf7b73f92[F e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8c F e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dc ee:V+rF e084d5948ae1687155dccb8f640c876802f73d0b600fe3713acdee9e31c99b76F e08dceb2bb1d3fc432c180780d863e095b9f3bcf79da2c55e3114375751b0de6%F e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4F e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfF e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646 F e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5F e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838F e0b5d7ba3b2d549eb7ed60201b08d16ab56c19fede38826a1972a8f1b5ad4e82F e0c8fbf540017976f532c61121a5b4f259d77bbb3e36a51ccf318ba835cf5413/F e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5 F e0de50d9236e412839ad237018e033ca20e01181963941199baa85cb69ed3ef5F e0fe5dbca9bb9b1e1a5675ebbbca2156824542920491377dddeb6a180115484fIF e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdm ff;W+rF e104b7e243e6ab7f04bd47bb2446ee2833e692fc374c1117d2ea0e7c5bb98be0 F e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1 F e107043e70785ca0d9d62e288376e772d733a1c1cc0051a6398ec2cb13bcc740F e11d39824d11f9af589babcfe028f90918ebd4f650b19a8690d29d3d86a04dd97F e11d8627f9b52c367821685efb1f3ea541845f74bd80af6ab788c6a350b159c0KF e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462 F e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4 E e128f23fb0955f80a4bdd6288393531d8d053c73d34d2829ca61410def6b0565eF e12b52b36dd314dc423450e08f8f697f92fe6e5d3a5c4d54922216af669e4315vF e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547F e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5 F e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8/F e1a036d50e00602337d5a0534bc560312f812d0982e57684ac88f93ee17cb2a7. ee:V+rF e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963c F e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20dF e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587d]F e1c051a33b691c890c740aaad6b4291525e4085ebee5c3b7c201a9fb96384411F e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3f %F e1d500f4b509dfb20eb8fe13656f73611bf647e4eb3fd48df8c3fc144226cdf1XF e1e6d871240fb92e6a5f3ff48506db8983cfa52a3b78984e05e96ccb13461b18wF e1e7529d09a59972824c20f13e6f326afe72c18bd4f1bb3aaccabe5cbedc14d3F e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76F e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211dF e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995F e2088ff930e83d01251034a154dcab92d53880107aa2410103817d76ef95b3bdF e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6 ^ ee:V+rF e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fF e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73F e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091FF e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92vF e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2f ,F e25a226a1bc43907150fbefcb22d8a0f78d2859ace51a10d8025b3a47227bf57>F e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2{F e2a856ce8b4c8e231802441238f63f791b2eb36a9ab13242753c69cd5b380cc6 F e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62F e2df84822120725aae47ab73c3a792aeabcb4606ace3985d35846ffb4baf9f6eF e2e15343131931ae6cb2c31c92f444537d803dff8de8843eaf4034dbe8555b3bF e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43F e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4 ee:V+rF e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051coF e315c9a4cc4d94cecd20f504fd26d0264c7205eb4e8eeff3cef97ccb999d02a5 OF e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112c F e34980340f073b0fcd80c1184750fef03254629a9fbef7dc77f2cf60b6d85708F eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98F eaa37a086dd7b7e62d84a1c5a6472ddc0d0ab264feffc59c4e74378b7fcf1598uF eaae8566bc68296ea75efe2b7c26d058d41cfac158f5f70ec6ebd5bbdbf93b60aF eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdF eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20 F eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5F eaccc782d57820be2794d54084e879aa8c3ccb9c28c86ba33946e22d094c9279F ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52 ee:V+rF eb027c80d2a266a7bf151b77d1b8660508c5ce0d96c7ea8ab14fc29a2da97cc2F eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395b F eb13cc460ac741fa8908c019f9a73c383714c60dbdefdc49be2a1e08c795c365F eb196833bd3f99d974f9d75fdc07085e545b8a81467ba45e341f1576cbc74147F eb22089e98938a03bc42ad711eed317335cdc8ad521c757cb1a38c1baad10109WF eb4ec501964ae2f621d90a9d299355019072147efcfbfa03106f304cdbab925a]F eb570c7c488b86314fd27402b66b3ab492fa5da9758b74e1863747c56605e106F eb5b513db235a58b32f772a69bf49a1cfe3a73c23dff8b24cc20dd63fd50dfa6F eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49 F eb85fa2be155b889d82682bebd1972d48f0d003d2195fe528e786299dc7a5090F eb87fff1cece72155bb9c7739ce8a8e9f2cb4210455a1866ddcf2a17e1dfd1e7F eb91f2ea9198c181a2b31823343cd167e185538ecf6b0e3aad3568e0296bef4bF eb93325a7c5539827a7518d10642bfebfe08c865cae9060ed4059e843a1b48d6 ee:V+rF eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00F ebabd508871ecef78c20cddb1474ed44158a9202d8d94dd57ef3eb72785843ddUF ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaF ebb8642e461351ab253834ee6e6337764c0d98530c5f0c65efecde73acd5fd48F ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369 F ebcd4ee3547f717aa67ce2ab929fe360df72ce71df53eb8a61bfcb883b3390ffF ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690a/F ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9-F ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cJF ebe109b7eadfe29208a20908b743d243c966f38e3f435ff834b760242440f2a8wF ebe1c60994c3306e83d7f2a71b8e49a56e9e374e3d762dc75664e03b5aac4e9aF ec160debfa1a7453f9b7633ba37f3d0b118b5e8e9e62df2727bf3bddb791a837F ec1c1322d33435147bbb274a5c7bd5e7b5e6c493fd180a6b196f371625abcff7 ee:V+rF ec6761734ccfb6b1bffc035a6f97d0dd64f8369e54aa477eb3a257eed30cb6bcF ec698e42a6b3c59b75e2a44e8c5b5705d71a48533c1cf4a362e6cf8bb6e298937F ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67F ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17F ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355,F eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76F ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbpF ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231 LF ecb9639369bd14f7c6c90a4006972496eee02b426773aed5f08ce45a6c960734F ecb9742d174fbb7aa94ae143ffe2b00524f62c6fcfbc7d063e5fb4ed0d7807d5F ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491 F ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087'F ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410  1)D1|]>j)6F ecd3bba060ca2ec8f98cb31531fe239ee3492103d6eeab7be00e97cf5dd31a19 )8F ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780)9F ede202c7f15ddbfb8c2b1c33becdf12a3ff1979986c9c2181b62f115f9bd9630):F ee54c7db8a464707c95bf306e620b0120cfd5b0daaf787db12db99df994882a1);F eed894e36e2f87e6ae636cb7ffa2c4d7b9fd48bcb0ed9bc0ef581630a7aa1c5c)F f0695cd28de257bdfa14ae80623bb690ce717a597742c774fd1eea4875c1327f-)?F f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70e~)@F f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00d)AF f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edb +)BF f2e80d4660b14a1bae9e848862f123e0b3783b34c1111f7bb0458302f4969af4)CF f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aa ee:V+rF ecd3e2444882b816416a95fbc3b03268b15f68f0d8aa46f17897c89b67651ac0QF ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adF ecd494c351dd88a93738a498589727f1b91022d351ff55491d9241656c021583F ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2 ?F ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3fF ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68 F ece5483cf0a8748a9f7930a326aadd3d0f4df828ecdeb76850328e85f241bc9aeF ecff9d93840f223a46f46922c9e77fba31ef4250b04b935d806d6388641a51911F ed004e463183fa677280a860284dbc6ce72a8d856a9ebc2696bde9c14b28c5cd F ed10a9ecdb2f4660668dd2e71ee758518c7ebfa669581d8f8da027747694cc27F ed22d05a32687b6c8587efdf5c145b8c72907264ff5a1c89d451995fac467d99F ed5446ce3b9a4c26f3682ef0beea90604cf673605c88cec6e522950f8c71a999 F ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3c ff:V+rE ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066hF ed7d94a840445479bdf21ff085dfc18b827c4f7a8c242fc76da4fb223a375779-F ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888 0F ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3 F ed867d79560c6c86ee10456c0e7399235d26913a5fc18641947c9f2f7ab2aebbF ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7KF ed8db88e52b7a182b3b47694613c8f867d261bfc2dc24cd87fd43cc6513d06b6F ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143F ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e79F ed9b70de4542401a2452013483b8eb5eac736e5ca5df477c7633e93214ff81b4F ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92F edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3uF eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757e ee:V+rF ede88d38e58fae13a559a8b91df892a16da155219104a926086735efb86700634F edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1F edfba7327583b2ea7d6cd433f51a89fe50e5997cdbe32d20127410bd15c89b78F ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79F ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5d F ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6uF ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5 bF ee1f2b3c359ad7e38a5b06f324738df30d03136bb858e1ed667f4aa7b7d42309F ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6.F ee34fe8d028f046a41ef1c49a6b6f526e4b5a7d3a40d7503fee76f3d86bd9827-F ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6ccF ee40eb075cf9c6f3951d8daa6c08f1e6bd60af81e51ab5cb8f68f09b6c353ebctF ee4826ccffe34a7c5813b80624a40aab71ed43b7426c69bf52b5138fff6c3c89 ff:V+rE ee72a06c094fe94aa01b3b07c463f6624e089a032caf7750c05e1656757708cbSF ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdF ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89 7F ee82f9e9d6451207bef445eecc3ff9feb18a3260bc8d398e86fa51e355a3ff16F ee90cf16878af4214de11afd03396c08b987d1079d2167ec74e9fbcbcce978d0}F eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36 *F eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6F eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987GF eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cF eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51a?F eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff F eecb260acde29f96fbcaf05a5fa56663df0ec04c6516f69ef57cad1a8046ea56F eeceb40f6ed11973cfb0046ec67de0abd251f4511115993d271515e66db31f4e ee:V+rF eed9bcaea84f82397a317acadbf7b71a73f8cda0d6e397fa1776a4834bf0d2acF eee453fff940300247a6b3cdf40f0a530ba31fed7f882000bb727cc684051e0d F eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961e (F ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4F ef0b3320597e55e760bf6b9116243aca9953006817d8b24c5bc9794adb8b1363F ef16b4f9bb94e9bba8c5131dc24a187948defc3fe3b525945c23c7062ac5c522(F ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092F ef1f7e667d39392e2d36bc2a5e55c3730dfe1304ae626df417d1394c8cf5cae0HF ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700$F ef3d26cfa4d934aea3c75123103be8bc8e98a39b71b724fd30069a1ed7075805 F ef3f691f15c334f566a56e8869f13a77bfe2f6adc5cc2583423ad49a315288b3F ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62c F ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53d? ee:V+rF ef62effb8a002c927f38b76b10305227232ffa5da8ec470cdf2b9268e8342760F ef6fd89685a3b29a8d9dd06cf542448d7576c7bf5e5636f96ce4033fe39473faF ef88d13946553a30d77dd2fb74752b2300310cfca8ff6810cd19ee107a9ccd44}F efa80690fd3bb4b7bf02d4824a8d24225c23fd0bbd9b82a227e6c0f7ebaa6560F efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93F efb8144c5be6569267d45ad6974059d1b96b67a1d4ad84eb9c0aa94dd950ea31xF efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecdF efba5431a51af40501b1c8574b3428cd684fffebe7aa36877d73239bd384406cF efc0a0cae63d7b0dc9319ff4f8de089c6ad3a74c7cc2db983b0d6dc9eb0f1d2cF efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdF efc45a701f1426d3bf0312f7ba1760b99a643cd7381acc5134c3d70baed5658aF efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f03F efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9 ee:V+rF efe5a7d04848e69982fd050de9af9b2cbccdad6400e188679fe39ae30f8c6997\F efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94adF efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765fF eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0 F f0031162b19f051a376cfa9f102a3950c2a4f3f9f5ddab42e48272af8f939850F f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8cF f019449576b365a041046b1efe292a52c2150e86d1593b9fdb55352f41330276lF f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496F f040480e6b28a101e96429a702707b33f594cff60113eed857df938eef2fbd27F f0447afc01280457b6b564520f287eb368b93d8d919d6496cd5a11b4db643f86F f055562d171027d54830e222fdee2eb08112962306a316d3f990c7f9a47d23efF f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dF f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72& ee:V+rF f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070F f0725cb0802931e981de44bb33dfb7bb65fa232fbd294b8223a45af9d0ccda00 F f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08 F f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16 F f09a190a1fc7f98efbb17a415a63935aeba7ef48832a87fd693d91342ff7f6dbrF f09c0968e7e3eb2f9d5c57bb209658807e6fa83127bc1ecdd3b372c0bef9baa1F f0ae5be7b8f4da055c3f0462332552f83090a45ca730623bae63f61a68ec410e`F f0d6305b7c43bfc5a4ebd3ef9765e1aa5fe259d36ef58691846722e178b94f84F f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420F f0e51ae0908413c9e1657c24b7f68467ea430f5be02b410e3097cf0cf6d270e4F f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bf}F f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29F f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80% ee:V+rF f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897RF f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183 F f14dc78e942884ecd40374ba8141d9908e98f26d38decd3997a59e2b09b30d23 F f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eF f1705a0189aa2bf4bd4d66af9c359214efbe2ca375d6b34594eaed5ec54e8095dF f17b60c9edcae8f1c3908519a4d1ff6b798b8a36c91a8ae2f0be967d3b1cda85F f1827c13dd4c333bbcc4acd5854d7780a3b9fbca6d6b44085f1d5d36e8f71349hF f1864a8711142ae313e0f11d94586919e263f5e3f6ed4b073dac48a609da3e71aF f197a46613f1cb3be0226bb52c1d1563582650fc547760854c65e3f73cf5cf26F f19aa4e0f6555d0050ba91b1196c533e2218d4d946daedeb805ab31ef18ae811F f19ac8555e25940f7032965419082c4800c9ca22887f0edc889dbfabee812af5F f1b1c577bd3eb3cd55188f10b25bf67ef07880053ca4ff3c377d74a2382d132bF f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37 ee:V+rF f1c4d2e051ecb952cdaaaf08d1d9745006e16bd100f4e57c2044ed4a6f253600F f1cc19d4b337d497644138ca28709c2212d019d8872479e5cc2818e4cab0f0ebF f1d9125c9ddf65d4898f691313b072a85db82829c7ae8cece8207e9d7e988955^F f1dbc770c5991cf7caaa788f7139c53aaf544854089aab0ec43b120ac57a4b4a:F f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc10F f1ef22fce539c2f49c64115bbc8069b3145492cbfc6b1883f0f50d6ed0b2001d F f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81F f1fc09013e3086f79f10bcb99121a8ddb220da9b10a4a4d52bbae4cbb0ee943dF f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cF f20618e99fccf5be48d0dca29a6571ef2e4ea77347bbbe4302a79b793180f3faEF f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aF f210b8fb4942c336c84755a6506fc7091547e7ad8618fd6ca1c9d930cf37c242F f2178a887e3f845753b3bf008e9b0a8dca1b4fd1b8ba88f8ac04cf1046c76a6b ee:V+rF f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ce F f2326642d01a9f6c2d3f949632f61d9828e6c649e59df64480e2f988e7527888F f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffc F f244594f6ff6fab5401635891ed2d4ec2ade960734b2c3ab4a6bef4a2fdfca9f F f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aF f2544a4cde5679b7b2837808162a3b5bc0e24b418425b984a730666ed5950373F f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddac UF f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25dd .F f295867f2703307786dd00bcf0a2e08967c5de827142c5589b358867c85412a4F f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492d F f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620 F f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eaF f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26 + ff;W+rF f2fa53bfe5738c9c5faa7a784cdfe365bbe9860d221457cdbbe774e472b24becF f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256F f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2 F f33cde46bec88b1feea2dce6d490f28eba13df134708a52ef2586acca49fb831F f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eF f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5F f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5F f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dE f384aa9c14c9a7f8b9a6400aef471e87cd505138bba75ecc0dff4cbc0f6526c0OF f3971b8eec47093178a6111f34fd309180560242455f4ed76600990f26a147f9 _F f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63F f3a848a3224d759e8b11782813b2ea6a01e7d00a1fd99163c3b741d7f0f99a73F f3c06e9b90b9f6025ef1ecec58f4e679986109a2547eacf1db8d13800762194cA gg;V+rF f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304LE f3e2cf4e73f7070a3ae418e24f8d8dd56c8b472f2e7958fe2d95bc7fadea8af4cF f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bE f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437F f40c2cc7c5b421396756ec61d499b172e8a24806866ad5ffb72f60aba7697730F f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577KF f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9 F f41d8bfc4031e8cd54d4f326cfdb43d436787fb934bbaedea14eb3327b398542F f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041F f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089F f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaF f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019hF f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0e ff;V+rF f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042dF f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357F f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277F f484791c23cd7a2dbca16e746c4cd368aa08e860f444291a52c0a300c6eabb63E f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0zF f492e12b6de9fa9043e0df6ca2e7c161160010eaeab5ff119e50ed1e202e3414RF f49a216acf48ef35bac374b0bad1c8c8706e43a6fce9e9d005cdd51b85b1af97F f49cca094ef117635a3b75ab8b16129c3158e08e2cd1fc583a926481cdb4a243 F f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914 F f49de9da178c2cf2c690631743be2e825e6df7f846ac2aaa4dfe0c8fe6b18c21 [F f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3vF f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46F f4b673957cb7c2019700540a3a9ccb7a89e1149e8455f0183a649bae231ab392 2)S2}^?j)EF f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9 `)GF f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03)HF f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1fC)IF f71c41023121a7d43d76f50b8277f46aa8c494982b6dbb9e9bec396e399655a0g)JF f7d626ad19d7dbf5311709a0d4698f4a241df9a8c5613e31ee47823c7cd33a2f)KF f86cf071a46e26fd940c6224a60ad9139593c72ca9c4db9ed6bd89fd6ac4a32b9)LF f91bcfef1a2470371cdb0e26f07350a3837217a8eae78f5e74f58216f737b727)MF f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52 )NE fa2ae21308b547e5807149e048d4c4d200515780bcbefdcecfcec10f88a3b9911)OF faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179 )PF fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290)QF fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766e)RF fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ce: ee:V+rF f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787 F f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45F f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfF f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46 F f50144f9de75c3f12ecbaa4afa2152e2bea50c7fabe3eed14c0df4703eb8a3ee6F f50733dc31b7ea33787f30b15a307d7d830762cb11e30ff0bcc49d550373c95bF f514ef3586845a70c0a10cd8d3bdd19bcaadb22475f15d06d4ce28c885d0bf96F f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81 F f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84e F f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62-F f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077F f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502*F f585f5971eaaa53f6db9f5c6cb923157eaee73c09a675bf7c1f3dc5aa17e8d48 ee:V+rF f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59F f5eb93064e6cf5389caf6ab0a165177b29424af4626d318833aa5ecdac952b7f^F f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1F f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576UF f604db92c33751b704c584ecd327e55807844782e7e69b5bc600d4bb1cf9dae2F f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716caF f608fa4320066f20b38f215ac9b160f881a163c6645288dd9bde9ebca3d772f4F f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bnF f612eeee4989a76d186b4e94bc4f91693548ed836ff4020bb4b89c14fcc2fe6aF f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcF f65004898591cfd5349b27d132627193920d873bf74976f2ed25a4aee13c197b RF f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174 uF f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406 ee:V+rF f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907ejF f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5F f679fc7b69b00f51ff8db296023f0e225383d8bd834f7c8d14a431f828b32232F f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5e nF f6aa25cd05ca00494fad64af14fd747393c9ddcdde01f37d876aeb8651a2e9b9NF f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698F f6b2a6a9e8f740d585e15f98a9c213f8e6a54cafa49f66d322f14bc8488fce82F f6b919c6d06504731ea3301bbe944eaa21e638928877c6cb019db29edde8a27eF f6bd216ffca2873071ad48f8132fd9dedbef89d0058347fcd74901e1d9f3a560-F f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6F f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644eF f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2d }F f6fe8906059211197723ce522baeea9f9b909433ae493af2f290e7242d862f2d7 ee:V+rF f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902=F f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2F f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272 }F f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebF f77c17d6d14a07863a03ca15e32063f62ecacd17057f2c2ba3e58dd5e28b9088F f78538d2b07076b03c6535df385768837b3c0f377cddcac097ce7d528d10c4fa F f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dF f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9xF f796a7394a69e35ec7177fbea54510e1f2a3f70b30b30a6bc76a268d957b8461F f7a93705333719647f1c27dde74713ff773ca685974942e040fe6d979344540dF f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688'F f7b20dd51d3ebd0a61b3195bebcb50350b1bfb18c4ec927c3feab9ab9504d52dF f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768e ee:V+rF f7dc61614da9091a59ba1d830c043da2731d66637ab23508de13dfdf570afb57F f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38F f80c608b63edd31bbe5da595eade5d782ffb06c5a922979088a2190ca883d4f4PF f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fF f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cF f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11!F f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50F f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970f nF f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562F f86497312c7e7f7fe1a6c262101bc87f11680054ef3f6946d4ced591dfd3cf95MF f8649cad07d3024d3602ecaee969aa44877fc1f9d03184755b16b841f5655922F f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27dF f86c61008cb27669ee9233d039dcb6289fdc8d8c3f35ec5efd8b015896d27159 ee:V+rF f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccb IF f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4 F f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535F f8930a42004840f483dbfe8a3d25835ba586bc70a8cc509841d1ca8e76a3f286 F f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fbF f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405F f8b3d848fe347ebc12abef82f468a8c47c56cf12f8ce94f08b135812aeee68f6F f8b9ffd1a72715c512f97924f7a061a4ea80808e0734bc79574777c0513b6652F f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeF f8ece577a95d3ecf1c865efd9d610295d7e799776126218553c066c71c988d74F f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81ccaF f90b91844387acaf960fd5d9c0e97fb51ca5f040ca00485f63f21613193d0fd9F f9128e5b3f536425367a8ef578a7919de8d151da2c1bf854f86feb845f822a7d ff:V+rE f91c7fc7c67d739e56d47cf51bd0a7aa8bc05e3f7672727a485ec9a47c5c57e0 F f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aF f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856 1F f9661a69a033cdc7f52338f46f0d1cd2d3f539956661104f5e2083a7f9ac67ec CF f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063de F f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3F f980dea353c31dd689a749a57c481d2e007ed6b27744784ba8baaed1edcac558F f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccd F f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8af wF f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8a KF f99e7ade18908683b3ec312ca04d914cbe3890fc9332fcb9361476b210836289F f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7 F f9a25e2e027f595b810746e8c390e8751c8ec1317c915235804e6d97e693e74e ee:V+rF f9bb5202836912bed9d284efed909143f8a7b782d4fa43d43168d7ca7f360c3b F f9bc06973a351c9fc2f07eb7ada66f976fce891b67f0d08525450a3c0635080dF f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0 F f9d7904af18011774813d5e3544e4f89c2458e7a862687c045332d395f42729c1F f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95 mF f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953zF f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05F f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efF fa06fa071681ae1ec342287ea28bf8456fd98d2487e48a62702c575a81113fd9F fa199ecc6304775946436453ff3bf154da6f017d00825aea4539cb388fdc00a0F fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8dd F fa27a9b06faaa5ad3a23a45691387fb41802309f611acba82710694ae9c397d8F fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880V hh<V+rF fa2d1b3390d0465a102c349605088b0c875d8a7691b3946a4efee6b7d2fe3f96F fa33906024b8b984a8d65a75b2ff359e8afcb96ae9d2764c4292571f4c13557cE fa39c55d6a561901c3238ce4ddf1faa9660b24a9bf737215c45b9dc8ca2d2a7fHF fa41f61fdf233e4dd6ee428b059e2c8426e3f7ec28b701d82040979254abf701F fa5867c0f819c5b405665d27e4a97c81407e90d4af42643d54e79564971440e4$E fa5ed9d2732688758515dc1c44f033f55b759e2c3c4a62810c8a79a98eb47338!E fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1csF fa821ff541ffb633ba43820dce675041aea25e8150d4a49a0cf08cd89ba7dc82 F fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2 F fa8d40007bf2e60da887e5d9d7e569351d55f579eb4bb91bf304d7550e508f92#F fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fF fa9fea02206ad9fb7e1880acc6636c87ac36188c80204de67ecdc0900965e24bjF faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9 ee:V+rF fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730bF facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dF fad71849043de8cd2c59432ffda251390c08599b0a486b35f6eb0fb4a181d3a7QF fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5SF faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04 F faf2332af23f450a7d5e9a5daed220d184afb4f8ba25a73c7bd7a24aa5a03a10gF faf409386e2098b03e269d8b707eee41f02b7ffd0cb6ce3b17db83613530ad6d F fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6{F fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663dea 6F fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762 F fb288bc0c5f33c8756f4cbc99f57dc5ef97acd8be20676cad0b827b7442eadfbF fb3ccf9e96be5f9e747dd86fbef3c48b8d9e052aab3ef3a4ec71b90a20db9b43!F fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293 ee:V+rF fb5cb92c15ba5cc75977b539ffb33e1a9488f9fbb9f79f8778a4bd9eae9ae4d5 .F fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09 F fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bzF fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226 F fb9536a8583458eff58bd1158d12fe892aa49b2c6f62d3a99f7841805649551bfF fba8929e465f792b1818f2a5e0a952e6df5a9651f1e7df78058740edd8555ec7F fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576 kF fbfd799ad3b5c7f02806a4117bd298ad363703608011b116019ef88e66bd17fc@F fc2a1499d780b87699c06347ac003c02fa02859ef8adedd34cc465ec818d509frF fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeF fc31fd396325bd859f97870df64690d3ca730423358a8c906d7b0d4ba94dc453F fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afF fc3d2e6869d964828520e47916a80eedda452988205042a147a520e0dc64c131 ff;V+rF fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625 F fc6af031f2ff8834243f4f4fb375362a3c973f8445fb52bb6905513f995b9507 #F fc6d2369ba2cd4739ca2edf481a26c50967cc5131631d816bfdb168a2a7123b2*E fc719e53ab000e9d395d3afe8a6ce8b29028477c7cbf61a5420bd6660a448d85GF fc770817e6bc62e7f38100b8bc9100ee925d7d37b5a2553802df40da9b0913a6F fc7875b3f933dac6dd9fbfa5b686e5b374ad9312af4190319043a99fffa892a9YF fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781=F fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b43F fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660VF fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08,F fca075c323044ac262b1873db4e1a1c3ecfe506baba522237dd09eb669577556FF fca6d2ce525dfc9623c21a899b6b88d436383aaf35bff6ae7f350dda731417ddgF fca841beff4162979432fb581355a5c1a41a04c66cb6c66961a200084a0d76fc ee:V+rF fccb323ea9dd5f7a1a100488b9eea8c9938c7db1271171980d270a8a9ab8e8133F fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bF fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecF fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eF fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282 F fce3e885f3fe4cc64ec78120a6f7442eb45566c008b95f2852c1e952198c30f5mF fce3f98316fa917ed5fdf7a0552b303fa43eaff51a6a375823b7191896aae8c7F fcee010d81e30d771b8bc2e9ee5f4f9310eac967b1d28d59b37d23b640126f66 F fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7F fcf81891b3370c89f36a8663008e30339791666d208bc65bfb126dee6457067eF fcfb5c7ac8e488b9abfd946063a8e48054b67d9ae3b804f8ace3ea29f6113fb4F fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21F fd15435c7aefecdd0a27f4faf3569bac9da32232e80cc7894e691348c0d41d82 ee:V+rF fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70cF fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0tF fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327a 'F fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7 F fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16F fd3ee324067643eb6162a4f4435fdfef0b56174b394100e6ba5255fa33a26666F fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01F fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5F fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8yF fd616f67076dc1d3c601d524f3b64a44fa2c907a7a6f0ec575ba14b177116505F fd66710aef6602278062c435c7df9f9aa413a76c138f1922837abbaee918837aqF fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785F fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56 8>)[j>)ZF fff501dd92570da59c4548b915814d65e9a038bed1a526f6dc87b068508fb198)YF ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592fac)TF fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3)VF fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501n)WF febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707)XF ff0b1aca6d5cac2eec9d5a11c03da3051c55c47354f9c25416f6361f562eaf61 ee:V+rF fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becF fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0F fda482260bc018ffa5c394e44ba2346568ea1434e07f8af3330d2675db4908af"F fdac32147d2c3748575a31889c6f68955d558ed4e9693f3d7b37bf662e59e341F fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301F fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3 ]F fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5F fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6F fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699F fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28F fe28ad45f39907bbc2e3b114d46322727875e05b95883d4a33274a7945df0ebdHF fe2b821e9a2451ac1167c574e36c1f46837a74b92f095a08f991007f695cdda0F fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dce| ee:V+rF fe38076dd997187bc9e9ecd5c0d831aabcba79eb6816b4e269ea0ca585c3fef9#F fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02-F fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47F fe4fb829b15211dfd0808e05fc6a445c363bfca7a300d55f375389c1e7563ba0 F fe52b316068b1723d96a46f55b039dbf8394259f0c6f5ef1e47febc17d5b71cbF fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996F fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adF fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7F fe84e86025590e98a68b8ca17477d21e11fd9fe4da96b0b1e91b16a7f09c5e76F fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4(F fea33036c72f7bce0033a8f3799b570b3be7b0c0e6b25316822a97793453211fF feaa6442b691582009c5e0541d69464fe6a81370e06fbb78d01cda2e91688e064F feaf3e226686555489f0f7b9ca756f6d860f72cd9468ea0c021d485b7ebb9ec2 ff;V+rF febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038 F febd634eedecf571d531e680fb9a0429db7c5b8ae076c215ca8d3eb968e4815bF fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12E fec2f8b9c176cc8df8a9b4a5f724330ad8195c23ab7a0083138d750508ab99e2'F fed587c5d88b934b4618c42d67e1048f7d5c69c7dad8eb818864e2fbb923ebadF fed8166fe4bdd2fdf104b9fa6561099bca32f0ecd089d64e38787bf617b7e9feF fedeaa397b179975f4d6c9a9a87ca593d2960a749f96279ff2e5a7b0e03a0bf9rF fee23502a989173e11da09694baf71b862194b0abe47507f549cd2c117595e89 F fee346721d4b4d5c5f009ebb005b47ac14b8f94a78a5192b2f2a0bc5f735dbc0F fef8522633da28588435c68bc723ff22a54b67d6feffb63db1d7ce191b38914dF ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eF ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eF ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926 ee:V+rF ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95e F ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9 F ff241c1ec9729a042efcd44429e418cb7901e3f21713741e2da5b5b5524d1524F ff2b6859399def4090e2de49c92374bcaf34b49df1c24f9351863995ede3f48fF ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424f%F ff334c57ed799a89ab9f3147db8fba5bbca1a4e93e938220aaa45fc5c4739090F ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4 F ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aF ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428F ff4cbe6dad918c3c8c5e26fac097ea0f936f6247a74285c33c3e863266938042F ff6bd4c971182926d2dd538a03f9b105224a50ecedef37459c346288c5d4fa5aF ff8d40763f8cd005123d119cb005e586c670474323eb7a0ea0d1df245d498e0aGF ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2 :V+rF ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08ad ]F ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205rF ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1d"F ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964HF ffaa1d61a048a3f12285f5ac5fa5350b3282d8eb9ceb56687a8fce7db06bd069 F ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6F ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7b F ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762F ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddfXF ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c0855F fff281e1ce4a1b05d7b78e7f3ea85db178c272e3f44b092393eb3448662c4076F fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93 F fff6f2a69276da575d2dcca94a8aa14317a0d127feed49b47e0df67c44a6edc8